starting build "07d5b2ba-7928-458e-8ab5-dfdceaa0566d" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba7014a462db: Pulling fs layer Step #0: df5362399123: Pulling fs layer Step #0: b4f6eb141a82: Pulling fs layer Step #0: 0317e5a6b5d4: Pulling fs layer Step #0: be0d79910d14: Pulling fs layer Step #0: 7edcaff98544: Pulling fs layer Step #0: 4de5bdb37c5f: Pulling fs layer Step #0: 9f6c581a224e: Pulling fs layer Step #0: 45a9793be8a4: Pulling fs layer Step #0: 8ba86f36b47e: Pulling fs layer Step #0: 515a051e4514: Pulling fs layer Step #0: 4914a68103d3: Pulling fs layer Step #0: 599e2d7e0502: Pulling fs layer Step #0: e9914276c152: Pulling fs layer Step #0: 51fcec42dfca: Pulling fs layer Step #0: 41e9fbc757a3: Pulling fs layer Step #0: 0317e5a6b5d4: Waiting Step #0: 4de5bdb37c5f: Waiting Step #0: 0b6748dc3e40: Pulling fs layer Step #0: 3c0bca334c76: Pulling fs layer Step #0: be0d79910d14: Waiting Step #0: f61c2e6c5920: Pulling fs layer Step #0: 7edcaff98544: Waiting Step #0: b4f6eb141a82: Waiting Step #0: e9914276c152: Waiting Step #0: 0b6748dc3e40: Waiting Step #0: 9f6c581a224e: Waiting Step #0: f61c2e6c5920: Waiting Step #0: 3c0bca334c76: Waiting Step #0: 45a9793be8a4: Waiting Step #0: 4914a68103d3: Waiting Step #0: 599e2d7e0502: Waiting Step #0: 41e9fbc757a3: Waiting Step #0: 51fcec42dfca: Waiting Step #0: 8ba86f36b47e: Waiting Step #0: df5362399123: Verifying Checksum Step #0: df5362399123: Download complete Step #0: b4f6eb141a82: Verifying Checksum Step #0: b4f6eb141a82: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 0317e5a6b5d4: Verifying Checksum Step #0: 0317e5a6b5d4: Download complete Step #0: be0d79910d14: Download complete Step #0: 4de5bdb37c5f: Verifying Checksum Step #0: 4de5bdb37c5f: Download complete Step #0: 9f6c581a224e: Verifying Checksum Step #0: 9f6c581a224e: Download complete Step #0: 45a9793be8a4: Download complete Step #0: ba7014a462db: Verifying Checksum Step #0: ba7014a462db: Download complete Step #0: 515a051e4514: Verifying Checksum Step #0: 515a051e4514: Download complete Step #0: 7edcaff98544: Verifying Checksum Step #0: 7edcaff98544: Download complete Step #0: 8ba86f36b47e: Verifying Checksum Step #0: 8ba86f36b47e: Download complete Step #0: 599e2d7e0502: Verifying Checksum Step #0: 599e2d7e0502: Download complete Step #0: e9914276c152: Verifying Checksum Step #0: e9914276c152: Download complete Step #0: b549f31133a9: Pull complete Step #0: 51fcec42dfca: Verifying Checksum Step #0: 51fcec42dfca: Download complete Step #0: 0b6748dc3e40: Verifying Checksum Step #0: 0b6748dc3e40: Download complete Step #0: 41e9fbc757a3: Verifying Checksum Step #0: 41e9fbc757a3: Download complete Step #0: f61c2e6c5920: Verifying Checksum Step #0: f61c2e6c5920: Download complete Step #0: 4914a68103d3: Verifying Checksum Step #0: 4914a68103d3: Download complete Step #0: 3c0bca334c76: Verifying Checksum Step #0: 3c0bca334c76: Download complete Step #0: ba7014a462db: Pull complete Step #0: df5362399123: Pull complete Step #0: b4f6eb141a82: Pull complete Step #0: 0317e5a6b5d4: Pull complete Step #0: be0d79910d14: Pull complete Step #0: 7edcaff98544: Pull complete Step #0: 4de5bdb37c5f: Pull complete Step #0: 9f6c581a224e: Pull complete Step #0: 45a9793be8a4: Pull complete Step #0: 8ba86f36b47e: Pull complete Step #0: 515a051e4514: Pull complete Step #0: 4914a68103d3: Pull complete Step #0: 599e2d7e0502: Pull complete Step #0: e9914276c152: Pull complete Step #0: 51fcec42dfca: Pull complete Step #0: 41e9fbc757a3: Pull complete Step #0: 0b6748dc3e40: Pull complete Step #0: 3c0bca334c76: Pull complete Step #0: f61c2e6c5920: Pull complete Step #0: Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/adaptmap_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/affine_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/barcode_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/baseline_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/bilateral_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/bilinear_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/binarize_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/blend_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/boxfunc3_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/boxfunc4_fuzzer.covreport... Step #1: / [0/45 files][ 0.0 B/ 30.1 MiB] 0% Done / [1/45 files][ 1.0 MiB/ 30.1 MiB] 3% Done / [2/45 files][ 1.1 MiB/ 30.1 MiB] 3% Done / [3/45 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/boxfunc5_fuzzer.covreport... Step #1: / [3/45 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/boxfunc_fuzzer.covreport... Step #1: / [3/45 files][ 1.9 MiB/ 30.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/ccbord_fuzzer.covreport... Step #1: / [3/45 files][ 2.4 MiB/ 30.1 MiB] 7% Done / [4/45 files][ 2.4 MiB/ 30.1 MiB] 7% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/ccthin_fuzzer.covreport... Step #1: / [4/45 files][ 2.9 MiB/ 30.1 MiB] 9% Done / [5/45 files][ 3.3 MiB/ 30.1 MiB] 11% Done / [6/45 files][ 3.6 MiB/ 30.1 MiB] 12% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/checkerboard_fuzzer.covreport... Step #1: / [6/45 files][ 3.6 MiB/ 30.1 MiB] 12% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/grayquant_fuzzer.covreport... Step #1: / [6/45 files][ 4.4 MiB/ 30.1 MiB] 14% Done / [7/45 files][ 4.4 MiB/ 30.1 MiB] 14% Done / [8/45 files][ 4.8 MiB/ 30.1 MiB] 15% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/classapp_fuzzer.covreport... Step #1: / [8/45 files][ 4.8 MiB/ 30.1 MiB] 15% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/colorfill_fuzzer.covreport... Step #1: / [8/45 files][ 4.8 MiB/ 30.1 MiB] 15% Done / [9/45 files][ 4.8 MiB/ 30.1 MiB] 15% Done / [10/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/colorquant_fuzzer.covreport... Step #1: / [10/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/compare_fuzzer.covreport... Step #1: / [10/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/dewarp_fuzzer.covreport... Step #1: / [10/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/edge_fuzzer.covreport... Step #1: / [10/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/enhance_fuzzer.covreport... Step #1: / [10/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/fhmtgen_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/finditalic_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/fpix2_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/graphics_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/flipdetect_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/graymorph_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/jpegiostub_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/kernel_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/mask_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/maze_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/morph_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/morphapp_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pageseg_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/paintcmap_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pix1_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pix3_fuzzer.covreport... Step #1: / [11/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done / [12/45 files][ 5.4 MiB/ 30.1 MiB] 17% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pix4_fuzzer.covreport... Step #1: / [12/45 files][ 5.6 MiB/ 30.1 MiB] 18% Done / [13/45 files][ 5.6 MiB/ 30.1 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pix_orient_fuzzer.covreport... Step #1: / [13/45 files][ 5.6 MiB/ 30.1 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pix_rotate_shear_fuzzer.covreport... Step #1: / [13/45 files][ 5.6 MiB/ 30.1 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pixa_recog_fuzzer.covreport... Step #1: / [13/45 files][ 5.6 MiB/ 30.1 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/pixconv_fuzzer.covreport... Step #1: / [13/45 files][ 5.6 MiB/ 30.1 MiB] 18% Done Copying gs://oss-fuzz-coverage/leptonica/textcov_reports/20241017/recog_basic_fuzzer.covreport... Step #1: / [13/45 files][ 5.6 MiB/ 30.1 MiB] 18% Done / [14/45 files][ 6.2 MiB/ 30.1 MiB] 20% Done / [15/45 files][ 6.4 MiB/ 30.1 MiB] 21% Done - - [16/45 files][ 7.9 MiB/ 30.1 MiB] 26% Done - [17/45 files][ 8.0 MiB/ 30.1 MiB] 26% Done - [18/45 files][ 8.1 MiB/ 30.1 MiB] 26% Done - [19/45 files][ 8.6 MiB/ 30.1 MiB] 28% Done - [20/45 files][ 9.8 MiB/ 30.1 MiB] 32% Done - [21/45 files][ 11.4 MiB/ 30.1 MiB] 37% Done - [22/45 files][ 11.8 MiB/ 30.1 MiB] 39% Done - [23/45 files][ 11.8 MiB/ 30.1 MiB] 39% Done - [24/45 files][ 12.4 MiB/ 30.1 MiB] 41% Done - [25/45 files][ 13.1 MiB/ 30.1 MiB] 43% Done - [26/45 files][ 13.3 MiB/ 30.1 MiB] 44% Done - [27/45 files][ 14.6 MiB/ 30.1 MiB] 48% Done - [28/45 files][ 15.7 MiB/ 30.1 MiB] 52% Done - [29/45 files][ 16.0 MiB/ 30.1 MiB] 52% Done - [30/45 files][ 17.5 MiB/ 30.1 MiB] 58% Done - [31/45 files][ 18.4 MiB/ 30.1 MiB] 61% Done - [32/45 files][ 18.4 MiB/ 30.1 MiB] 61% Done - [33/45 files][ 21.0 MiB/ 30.1 MiB] 69% Done - [34/45 files][ 21.4 MiB/ 30.1 MiB] 71% Done - [35/45 files][ 21.8 MiB/ 30.1 MiB] 72% Done - [36/45 files][ 24.2 MiB/ 30.1 MiB] 80% Done - [37/45 files][ 25.4 MiB/ 30.1 MiB] 84% Done - [38/45 files][ 26.9 MiB/ 30.1 MiB] 89% Done - [39/45 files][ 28.1 MiB/ 30.1 MiB] 93% Done - [40/45 files][ 28.1 MiB/ 30.1 MiB] 93% Done - [41/45 files][ 28.2 MiB/ 30.1 MiB] 93% Done - [42/45 files][ 28.4 MiB/ 30.1 MiB] 94% Done - [43/45 files][ 28.7 MiB/ 30.1 MiB] 95% Done - [44/45 files][ 29.8 MiB/ 30.1 MiB] 99% Done - [45/45 files][ 30.1 MiB/ 30.1 MiB] 100% Done Step #1: Operation completed over 45 objects/30.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 30924 Step #2: -rw-r--r-- 1 root root 799203 Oct 17 10:12 adaptmap_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 311746 Oct 17 10:12 affine_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 379614 Oct 17 10:12 bilateral_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1018443 Oct 17 10:12 barcode_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 986202 Oct 17 10:12 baseline_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 313882 Oct 17 10:12 bilinear_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 19450 Oct 17 10:12 boxfunc3_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1169190 Oct 17 10:12 binarize_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16150 Oct 17 10:12 boxfunc4_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 605316 Oct 17 10:12 blend_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16419 Oct 17 10:12 boxfunc5_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 15734 Oct 17 10:12 boxfunc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 273652 Oct 17 10:12 grayquant_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 623920 Oct 17 10:12 ccbord_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 110001 Oct 17 10:12 ccthin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 810332 Oct 17 10:12 classapp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 868621 Oct 17 10:12 checkerboard_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 120531 Oct 17 10:12 colorfill_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 527732 Oct 17 10:12 compare_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1253722 Oct 17 10:12 dewarp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 108566 Oct 17 10:12 kernel_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1933217 Oct 17 10:12 colorquant_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 146938 Oct 17 10:12 edge_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 554406 Oct 17 10:12 flipdetect_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 239766 Oct 17 10:12 fhmtgen_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 479184 Oct 17 10:12 pix_orient_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 306941 Oct 17 10:12 morph_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 836708 Oct 17 10:12 mask_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 254334 Oct 17 10:12 maze_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1935288 Oct 17 10:12 enhance_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 754694 Oct 17 10:12 morphapp_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1532101 Oct 17 10:12 finditalic_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 531923 Oct 17 10:12 pixconv_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 155993 Oct 17 10:12 paintcmap_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2023998 Oct 17 10:12 pix_rotate_shear_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 41843 Oct 17 10:12 recog_basic_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3198443 Oct 17 10:12 pageseg_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 485672 Oct 17 10:12 pix3_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 3616964 Oct 17 10:12 pixa_recog_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 89787 Oct 17 10:12 pix1_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 89288 Oct 17 10:12 jpegiostub_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 221363 Oct 17 10:12 graymorph_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 297833 Oct 17 10:12 fpix2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 658375 Oct 17 10:12 graphics_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 846044 Oct 17 10:12 pix4_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/12 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ba7014a462db: Already exists Step #4: df5362399123: Already exists Step #4: bce1cd45230a: Pulling fs layer Step #4: cc827b369a72: Pulling fs layer Step #4: 3b962ecfd278: Pulling fs layer Step #4: 7b5612dd8d84: Pulling fs layer Step #4: 9e650fb89c3c: Pulling fs layer Step #4: 1f055ea1c8df: Pulling fs layer Step #4: 9356f210ae35: Pulling fs layer Step #4: fb17571a0b8c: Pulling fs layer Step #4: a1ad9e74fb5a: Pulling fs layer Step #4: e6ef849bd73c: Pulling fs layer Step #4: 5460d321aa9d: Pulling fs layer Step #4: 47a8ca594ec1: Pulling fs layer Step #4: 4cba161f0ad3: Pulling fs layer Step #4: 8538f4437929: Pulling fs layer Step #4: d709cdf6c37f: Pulling fs layer Step #4: 20a18ef1ac7a: Pulling fs layer Step #4: 9a3145e6cac7: Pulling fs layer Step #4: ba66675f3cfc: Pulling fs layer Step #4: de1a4a1d5fdb: Pulling fs layer Step #4: 8f357c25c664: Pulling fs layer Step #4: d4853bca9e53: Pulling fs layer Step #4: 7b5612dd8d84: Waiting Step #4: a4abe4d69242: Pulling fs layer Step #4: 860df6b7a18b: Pulling fs layer Step #4: 4624531c3319: Pulling fs layer Step #4: f1357543bf7e: Pulling fs layer Step #4: 9356f210ae35: Waiting Step #4: 5460d321aa9d: Waiting Step #4: 60ef5c2c1a75: Pulling fs layer Step #4: 245e98ad5a7a: Pulling fs layer Step #4: fb17571a0b8c: Waiting Step #4: 47a8ca594ec1: Waiting Step #4: 917aaca7b1c1: Pulling fs layer Step #4: 4cba161f0ad3: Waiting Step #4: 8538f4437929: Waiting Step #4: a1ad9e74fb5a: Waiting Step #4: d709cdf6c37f: Waiting Step #4: 7b9490ba7a17: Pulling fs layer Step #4: e6ef849bd73c: Waiting Step #4: 20a18ef1ac7a: Waiting Step #4: 9a3145e6cac7: Waiting Step #4: 8f357c25c664: Waiting Step #4: f1357543bf7e: Waiting Step #4: ba66675f3cfc: Waiting Step #4: a4abe4d69242: Waiting Step #4: de1a4a1d5fdb: Waiting Step #4: 60ef5c2c1a75: Waiting Step #4: d4853bca9e53: Waiting Step #4: 860df6b7a18b: Waiting Step #4: 245e98ad5a7a: Waiting Step #4: 4624531c3319: Waiting Step #4: 7b9490ba7a17: Waiting Step #4: 9e650fb89c3c: Waiting Step #4: 1f055ea1c8df: Waiting Step #4: 3b962ecfd278: Download complete Step #4: cc827b369a72: Verifying Checksum Step #4: cc827b369a72: Download complete Step #4: 1f055ea1c8df: Download complete Step #4: bce1cd45230a: Verifying Checksum Step #4: bce1cd45230a: Download complete Step #4: fb17571a0b8c: Verifying Checksum Step #4: fb17571a0b8c: Download complete Step #4: a1ad9e74fb5a: Download complete Step #4: e6ef849bd73c: Verifying Checksum Step #4: e6ef849bd73c: Download complete Step #4: 5460d321aa9d: Verifying Checksum Step #4: 5460d321aa9d: Download complete Step #4: 47a8ca594ec1: Download complete Step #4: 4cba161f0ad3: Verifying Checksum Step #4: 4cba161f0ad3: Download complete Step #4: bce1cd45230a: Pull complete Step #4: 9356f210ae35: Verifying Checksum Step #4: 9356f210ae35: Download complete Step #4: 8538f4437929: Verifying Checksum Step #4: 8538f4437929: Download complete Step #4: d709cdf6c37f: Verifying Checksum Step #4: d709cdf6c37f: Download complete Step #4: 20a18ef1ac7a: Verifying Checksum Step #4: 20a18ef1ac7a: Download complete Step #4: 9a3145e6cac7: Verifying Checksum Step #4: 9a3145e6cac7: Download complete Step #4: cc827b369a72: Pull complete Step #4: ba66675f3cfc: Download complete Step #4: 3b962ecfd278: Pull complete Step #4: de1a4a1d5fdb: Verifying Checksum Step #4: de1a4a1d5fdb: Download complete Step #4: 8f357c25c664: Verifying Checksum Step #4: 8f357c25c664: Download complete Step #4: d4853bca9e53: Download complete Step #4: a4abe4d69242: Verifying Checksum Step #4: a4abe4d69242: Download complete Step #4: 860df6b7a18b: Verifying Checksum Step #4: 860df6b7a18b: Download complete Step #4: 4624531c3319: Verifying Checksum Step #4: 4624531c3319: Download complete Step #4: 7b5612dd8d84: Verifying Checksum Step #4: 7b5612dd8d84: Download complete Step #4: f1357543bf7e: Verifying Checksum Step #4: f1357543bf7e: Download complete Step #4: 245e98ad5a7a: Verifying Checksum Step #4: 245e98ad5a7a: Download complete Step #4: 917aaca7b1c1: Verifying Checksum Step #4: 917aaca7b1c1: Download complete Step #4: 60ef5c2c1a75: Verifying Checksum Step #4: 60ef5c2c1a75: Download complete Step #4: 7b9490ba7a17: Verifying Checksum Step #4: 7b9490ba7a17: Download complete Step #4: 7b5612dd8d84: Pull complete Step #4: 9e650fb89c3c: Pull complete Step #4: 1f055ea1c8df: Pull complete Step #4: 9356f210ae35: Pull complete Step #4: fb17571a0b8c: Pull complete Step #4: a1ad9e74fb5a: Pull complete Step #4: e6ef849bd73c: Pull complete Step #4: 5460d321aa9d: Pull complete Step #4: 47a8ca594ec1: Pull complete Step #4: 4cba161f0ad3: Pull complete Step #4: 8538f4437929: Pull complete Step #4: d709cdf6c37f: Pull complete Step #4: 20a18ef1ac7a: Pull complete Step #4: 9a3145e6cac7: Pull complete Step #4: ba66675f3cfc: Pull complete Step #4: de1a4a1d5fdb: Pull complete Step #4: 8f357c25c664: Pull complete Step #4: d4853bca9e53: Pull complete Step #4: a4abe4d69242: Pull complete Step #4: 860df6b7a18b: Pull complete Step #4: 4624531c3319: Pull complete Step #4: f1357543bf7e: Pull complete Step #4: 60ef5c2c1a75: Pull complete Step #4: 245e98ad5a7a: Pull complete Step #4: 917aaca7b1c1: Pull complete Step #4: 7b9490ba7a17: Pull complete Step #4: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bb43ad1ac324 Step #4: Step 2/12 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config cmake nasm Step #4: ---> Running in a8311b6e2c8d Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1005 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1566 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1294 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4532 kB] Step #4: Fetched 8525 kB in 2s (4339 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libglib2.0-0 libglib2.0-data Step #4: libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 librhash0 libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 19.0 MB of archives. Step #4: After this operation, 88.9 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.3 [327 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 19.0 MB in 2s (9922 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../09-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../10-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../11-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../13-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../14-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../15-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../16-libarchive13_3.4.0-2ubuntu1.3_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../17-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../18-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../19-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../23-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../24-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container a8311b6e2c8d Step #4: ---> 7951e3217f64 Step #4: Step 3/12 : RUN git clone --depth 1 https://github.com/DanBloomberg/leptonica.git leptonica Step #4: ---> Running in fe3b499df74d Step #4: Cloning into 'leptonica'... Step #4: Removing intermediate container fe3b499df74d Step #4: ---> 8bad0daacfa2 Step #4: Step 4/12 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in 82f0b2f3b2a5 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container 82f0b2f3b2a5 Step #4: ---> fddfaf26934c Step #4: Step 5/12 : RUN git clone --depth 1 https://gitlab.com/libtiff/libtiff libtiff Step #4: ---> Running in f2fe86b81487 Step #4: Cloning into 'libtiff'... Step #4: warning: redirecting to https://gitlab.com/libtiff/libtiff.git/ Step #4: Removing intermediate container f2fe86b81487 Step #4: ---> 247ea11343fc Step #4: Step 6/12 : RUN git clone --depth 1 https://github.com/glennrp/libpng.git libpng Step #4: ---> Running in db3e080296ab Step #4: Cloning into 'libpng'... Step #4: Removing intermediate container db3e080296ab Step #4: ---> 6f4e8af739f8 Step #4: Step 7/12 : RUN git clone --depth 1 https://chromium.googlesource.com/webm/libwebp libwebp Step #4: ---> Running in 4cab1cc2dd48 Step #4: Cloning into 'libwebp'... Step #4: Removing intermediate container 4cab1cc2dd48 Step #4: ---> 58c9519b3300 Step #4: Step 8/12 : RUN git clone https://www.cl.cam.ac.uk/~mgk25/git/jbigkit jbigkit Step #4: ---> Running in b226a57f5f40 Step #4: Cloning into 'jbigkit'... Step #4: Removing intermediate container b226a57f5f40 Step #4: ---> d0b7e6ea4470 Step #4: Step 9/12 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in d7947212d1b2 Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container d7947212d1b2 Step #4: ---> 366706072dfc Step #4: Step 10/12 : RUN git clone --depth 1 https://github.com/facebook/zstd zstd Step #4: ---> Running in c3f751ed3ad8 Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container c3f751ed3ad8 Step #4: ---> d78a97ad8824 Step #4: Step 11/12 : WORKDIR leptonica Step #4: ---> Running in fa82d109ed5c Step #4: Removing intermediate container fa82d109ed5c Step #4: ---> fa6fd7e0fa9d Step #4: Step 12/12 : COPY build.sh $SRC/ Step #4: ---> 27c534a7c0f1 Step #4: Successfully built 27c534a7c0f1 Step #4: Successfully tagged gcr.io/oss-fuzz/leptonica:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/leptonica Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileT0ZDJO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=18a42190c24bfe40d899e3866b326e6e24c201c3 Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "18a42190c24bfe40d899e3866b326e6e24c201c3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileZII7sc Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "18a42190c24bfe40d899e3866b326e6e24c201c3" }' Step #5 - "srcmap": + mv /tmp/fileZII7sc /tmp/fileT0ZDJO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a927b489e22dffa309f3f617005c0cebaf8fc00c Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "a927b489e22dffa309f3f617005c0cebaf8fc00c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filekVgxyJ Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "a927b489e22dffa309f3f617005c0cebaf8fc00c" }' Step #5 - "srcmap": + mv /tmp/filekVgxyJ /tmp/fileT0ZDJO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/jbigkit/.git Step #5 - "srcmap": + GIT_DIR=/src/jbigkit Step #5 - "srcmap": + cd /src/jbigkit Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://www.cl.cam.ac.uk/~mgk25/git/jbigkit Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7d3c1bea895d910907e2501fe9165e353eceabae Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileV6mAae Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/jbigkit" = { type: "git", url: "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", rev: "7d3c1bea895d910907e2501fe9165e353eceabae" }' Step #5 - "srcmap": + mv /tmp/fileV6mAae /tmp/fileT0ZDJO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libwebp/.git Step #5 - "srcmap": + GIT_DIR=/src/libwebp Step #5 - "srcmap": + cd /src/libwebp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://chromium.googlesource.com/webm/libwebp Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=dfdcb7f95ca280b2555020115b8f288a5a3453c2 Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "dfdcb7f95ca280b2555020115b8f288a5a3453c2" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileB6KPNN Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/libwebp" = { type: "git", url: "https://chromium.googlesource.com/webm/libwebp", rev: "dfdcb7f95ca280b2555020115b8f288a5a3453c2" }' Step #5 - "srcmap": + mv /tmp/fileB6KPNN /tmp/fileT0ZDJO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libpng/.git Step #5 - "srcmap": + GIT_DIR=/src/libpng Step #5 - "srcmap": + cd /src/libpng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/glennrp/libpng.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=76e5ec217fbdc882bacc40ae3f2276d28507c341 Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "76e5ec217fbdc882bacc40ae3f2276d28507c341" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filesloY1h Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/libpng" = { type: "git", url: "https://github.com/glennrp/libpng.git", rev: "76e5ec217fbdc882bacc40ae3f2276d28507c341" }' Step #5 - "srcmap": + mv /tmp/filesloY1h /tmp/fileT0ZDJO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libtiff/.git Step #5 - "srcmap": + GIT_DIR=/src/libtiff Step #5 - "srcmap": + cd /src/libtiff Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/libtiff/libtiff Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e8ef85398fddd5bbf51fe6de0c2e0c73c0316790 Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "e8ef85398fddd5bbf51fe6de0c2e0c73c0316790" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4rj5NO Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/libtiff" = { type: "git", url: "https://gitlab.com/libtiff/libtiff", rev: "e8ef85398fddd5bbf51fe6de0c2e0c73c0316790" }' Step #5 - "srcmap": + mv /tmp/file4rj5NO /tmp/fileT0ZDJO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d476828316d05d54c6fd6a068b121b30c147b5cd Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileo6h70m Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": + mv /tmp/fileo6h70m /tmp/fileT0ZDJO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/leptonica/.git Step #5 - "srcmap": + GIT_DIR=/src/leptonica Step #5 - "srcmap": + cd /src/leptonica Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DanBloomberg/leptonica.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=63aef18d98432b8582a1565e241f7bd2ee9cc8d9 Step #5 - "srcmap": + jq_inplace /tmp/fileT0ZDJO '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "63aef18d98432b8582a1565e241f7bd2ee9cc8d9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileUAY6iU Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + jq '."/src/leptonica" = { type: "git", url: "https://github.com/DanBloomberg/leptonica.git", rev: "63aef18d98432b8582a1565e241f7bd2ee9cc8d9" }' Step #5 - "srcmap": + mv /tmp/fileUAY6iU /tmp/fileT0ZDJO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileT0ZDJO Step #5 - "srcmap": + rm /tmp/fileT0ZDJO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "18a42190c24bfe40d899e3866b326e6e24c201c3" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "a927b489e22dffa309f3f617005c0cebaf8fc00c" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/jbigkit": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://www.cl.cam.ac.uk/~mgk25/git/jbigkit", Step #5 - "srcmap": "rev": "7d3c1bea895d910907e2501fe9165e353eceabae" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libwebp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://chromium.googlesource.com/webm/libwebp", Step #5 - "srcmap": "rev": "dfdcb7f95ca280b2555020115b8f288a5a3453c2" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libpng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/glennrp/libpng.git", Step #5 - "srcmap": "rev": "76e5ec217fbdc882bacc40ae3f2276d28507c341" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libtiff": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/libtiff/libtiff", Step #5 - "srcmap": "rev": "e8ef85398fddd5bbf51fe6de0c2e0c73c0316790" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "d476828316d05d54c6fd6a068b121b30c147b5cd" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/leptonica": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DanBloomberg/leptonica.git", Step #5 - "srcmap": "rev": "63aef18d98432b8582a1565e241f7bd2ee9cc8d9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 35% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 7838 B/58.2 kB 13%] 100% [Working] Fetched 624 kB in 0s (1613 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20987 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.2MB/s eta 0:00:01  |▍ | 20kB 12.6MB/s eta 0:00:01  |▌ | 30kB 7.6MB/s eta 0:00:01  |▊ | 40kB 3.8MB/s eta 0:00:01  |█ | 51kB 4.4MB/s eta 0:00:01  |█ | 61kB 4.5MB/s eta 0:00:01  |█▎ | 71kB 4.8MB/s eta 0:00:01  |█▍ | 81kB 5.2MB/s eta 0:00:01  |█▋ | 92kB 5.8MB/s eta 0:00:01  |█▉ | 102kB 4.8MB/s eta 0:00:01  |██ | 112kB 4.8MB/s eta 0:00:01  |██▏ | 122kB 4.8MB/s eta 0:00:01  |██▍ | 133kB 4.8MB/s eta 0:00:01  |██▌ | 143kB 4.8MB/s eta 0:00:01  |██▊ | 153kB 4.8MB/s eta 0:00:01  |██▉ | 163kB 4.8MB/s eta 0:00:01  |███ | 174kB 4.8MB/s eta 0:00:01  |███▎ | 184kB 4.8MB/s eta 0:00:01  |███▍ | 194kB 4.8MB/s eta 0:00:01  |███▋ | 204kB 4.8MB/s eta 0:00:01  |███▉ | 215kB 4.8MB/s eta 0:00:01  |████ | 225kB 4.8MB/s eta 0:00:01  |████▏ | 235kB 4.8MB/s eta 0:00:01  |████▎ | 245kB 4.8MB/s eta 0:00:01  |████▌ | 256kB 4.8MB/s eta 0:00:01  |████▊ | 266kB 4.8MB/s eta 0:00:01  |████▉ | 276kB 4.8MB/s eta 0:00:01  |█████ | 286kB 4.8MB/s eta 0:00:01  |█████▎ | 296kB 4.8MB/s eta 0:00:01  |█████▍ | 307kB 4.8MB/s eta 0:00:01  |█████▋ | 317kB 4.8MB/s eta 0:00:01  |█████▊ | 327kB 4.8MB/s eta 0:00:01  |██████ | 337kB 4.8MB/s eta 0:00:01  |██████▏ | 348kB 4.8MB/s eta 0:00:01  |██████▎ | 358kB 4.8MB/s eta 0:00:01  |██████▌ | 368kB 4.8MB/s eta 0:00:01  |██████▊ | 378kB 4.8MB/s eta 0:00:01  |██████▉ | 389kB 4.8MB/s eta 0:00:01  |███████ | 399kB 4.8MB/s eta 0:00:01  |███████▏ | 409kB 4.8MB/s eta 0:00:01  |███████▍ | 419kB 4.8MB/s eta 0:00:01  |███████▋ | 430kB 4.8MB/s eta 0:00:01  |███████▊ | 440kB 4.8MB/s eta 0:00:01  |████████ | 450kB 4.8MB/s eta 0:00:01  |████████▏ | 460kB 4.8MB/s eta 0:00:01  |████████▎ | 471kB 4.8MB/s eta 0:00:01  |████████▌ | 481kB 4.8MB/s eta 0:00:01  |████████▋ | 491kB 4.8MB/s eta 0:00:01  |████████▉ | 501kB 4.8MB/s eta 0:00:01  |█████████ | 512kB 4.8MB/s eta 0:00:01  |█████████▏ | 522kB 4.8MB/s eta 0:00:01  |█████████▍ | 532kB 4.8MB/s eta 0:00:01  |█████████▋ | 542kB 4.8MB/s eta 0:00:01  |█████████▊ | 552kB 4.8MB/s eta 0:00:01  |██████████ | 563kB 4.8MB/s eta 0:00:01  |██████████ | 573kB 4.8MB/s eta 0:00:01  |██████████▎ | 583kB 4.8MB/s eta 0:00:01  |██████████▌ | 593kB 4.8MB/s eta 0:00:01  |██████████▋ | 604kB 4.8MB/s eta 0:00:01  |██████████▉ | 614kB 4.8MB/s eta 0:00:01  |███████████ | 624kB 4.8MB/s eta 0:00:01  |███████████▏ | 634kB 4.8MB/s eta 0:00:01  |███████████▍ | 645kB 4.8MB/s eta 0:00:01  |███████████▌ | 655kB 4.8MB/s eta 0:00:01  |███████████▊ | 665kB 4.8MB/s eta 0:00:01  |████████████ | 675kB 4.8MB/s eta 0:00:01  |████████████ | 686kB 4.8MB/s eta 0:00:01  |████████████▎ | 696kB 4.8MB/s eta 0:00:01  |████████████▌ | 706kB 4.8MB/s eta 0:00:01  |████████████▋ | 716kB 4.8MB/s eta 0:00:01  |████████████▉ | 727kB 4.8MB/s eta 0:00:01  |█████████████ | 737kB 4.8MB/s eta 0:00:01  |█████████████▏ | 747kB 4.8MB/s eta 0:00:01  |█████████████▍ | 757kB 4.8MB/s eta 0:00:01  |█████████████▌ | 768kB 4.8MB/s eta 0:00:01  |█████████████▊ | 778kB 4.8MB/s eta 0:00:01  |██████████████ | 788kB 4.8MB/s eta 0:00:01  |██████████████ | 798kB 4.8MB/s eta 0:00:01  |██████████████▎ | 808kB 4.8MB/s eta 0:00:01  |██████████████▍ | 819kB 4.8MB/s eta 0:00:01  |██████████████▋ | 829kB 4.8MB/s eta 0:00:01  |██████████████▉ | 839kB 4.8MB/s eta 0:00:01  |███████████████ | 849kB 4.8MB/s eta 0:00:01  |███████████████▏ | 860kB 4.8MB/s eta 0:00:01  |███████████████▍ | 870kB 4.8MB/s eta 0:00:01  |███████████████▌ | 880kB 4.8MB/s eta 0:00:01  |███████████████▊ | 890kB 4.8MB/s eta 0:00:01  |███████████████▉ | 901kB 4.8MB/s eta 0:00:01  |████████████████ | 911kB 4.8MB/s eta 0:00:01  |████████████████▎ | 921kB 4.8MB/s eta 0:00:01  |████████████████▍ | 931kB 4.8MB/s eta 0:00:01  |████████████████▋ | 942kB 4.8MB/s eta 0:00:01  |████████████████▉ | 952kB 4.8MB/s eta 0:00:01  |█████████████████ | 962kB 4.8MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.8MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.8MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.8MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.8MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.8MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.8MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.7MB/s eta 0:00:01  |▌ | 20kB 28.6MB/s eta 0:00:01  |▉ | 30kB 35.3MB/s eta 0:00:01  |█ | 40kB 39.4MB/s eta 0:00:01  |█▎ | 51kB 42.5MB/s eta 0:00:01  |█▋ | 61kB 45.7MB/s eta 0:00:01  |█▉ | 71kB 47.6MB/s eta 0:00:01  |██ | 81kB 49.2MB/s eta 0:00:01  |██▍ | 92kB 51.4MB/s eta 0:00:01  |██▋ | 102kB 52.5MB/s eta 0:00:01  |██▉ | 112kB 52.5MB/s eta 0:00:01  |███▏ | 122kB 52.5MB/s eta 0:00:01  |███▍ | 133kB 52.5MB/s eta 0:00:01  |███▊ | 143kB 52.5MB/s eta 0:00:01  |████ | 153kB 52.5MB/s eta 0:00:01  |████▏ | 163kB 52.5MB/s eta 0:00:01  |████▌ | 174kB 52.5MB/s eta 0:00:01  |████▊ | 184kB 52.5MB/s eta 0:00:01  |█████ | 194kB 52.5MB/s eta 0:00:01  |█████▎ | 204kB 52.5MB/s eta 0:00:01  |█████▌ | 215kB 52.5MB/s eta 0:00:01  |█████▊ | 225kB 52.5MB/s eta 0:00:01  |██████ | 235kB 52.5MB/s eta 0:00:01  |██████▎ | 245kB 52.5MB/s eta 0:00:01  |██████▌ | 256kB 52.5MB/s eta 0:00:01  |██████▉ | 266kB 52.5MB/s eta 0:00:01  |███████ | 276kB 52.5MB/s eta 0:00:01  |███████▍ | 286kB 52.5MB/s eta 0:00:01  |███████▋ | 296kB 52.5MB/s eta 0:00:01  |███████▉ | 307kB 52.5MB/s eta 0:00:01  |████████▏ | 317kB 52.5MB/s eta 0:00:01  |████████▍ | 327kB 52.5MB/s eta 0:00:01  |████████▋ | 337kB 52.5MB/s eta 0:00:01  |█████████ | 348kB 52.5MB/s eta 0:00:01  |█████████▏ | 358kB 52.5MB/s eta 0:00:01  |█████████▍ | 368kB 52.5MB/s eta 0:00:01  |█████████▊ | 378kB 52.5MB/s eta 0:00:01  |██████████ | 389kB 52.5MB/s eta 0:00:01  |██████████▎ | 399kB 52.5MB/s eta 0:00:01  |██████████▌ | 409kB 52.5MB/s eta 0:00:01  |██████████▊ | 419kB 52.5MB/s eta 0:00:01  |███████████ | 430kB 52.5MB/s eta 0:00:01  |███████████▎ | 440kB 52.5MB/s eta 0:00:01  |███████████▌ | 450kB 52.5MB/s eta 0:00:01  |███████████▉ | 460kB 52.5MB/s eta 0:00:01  |████████████ | 471kB 52.5MB/s eta 0:00:01  |████████████▎ | 481kB 52.5MB/s eta 0:00:01  |████████████▋ | 491kB 52.5MB/s eta 0:00:01  |████████████▉ | 501kB 52.5MB/s eta 0:00:01  |█████████████ | 512kB 52.5MB/s eta 0:00:01  |█████████████▍ | 522kB 52.5MB/s eta 0:00:01  |█████████████▋ | 532kB 52.5MB/s eta 0:00:01  |██████████████ | 542kB 52.5MB/s eta 0:00:01  |██████████████▏ | 552kB 52.5MB/s eta 0:00:01  |██████████████▍ | 563kB 52.5MB/s eta 0:00:01  |██████████████▊ | 573kB 52.5MB/s eta 0:00:01  |███████████████ | 583kB 52.5MB/s eta 0:00:01  |███████████████▏ | 593kB 52.5MB/s eta 0:00:01  |███████████████▌ | 604kB 52.5MB/s eta 0:00:01  |███████████████▊ | 614kB 52.5MB/s eta 0:00:01  |████████████████ | 624kB 52.5MB/s eta 0:00:01  |████████████████▎ | 634kB 52.5MB/s eta 0:00:01  |████████████████▌ | 645kB 52.5MB/s eta 0:00:01  |████████████████▉ | 655kB 52.5MB/s eta 0:00:01  |█████████████████ | 665kB 52.5MB/s eta 0:00:01  |█████████████████▎ | 675kB 52.5MB/s eta 0:00:01  |█████████████████▋ | 686kB 52.5MB/s eta 0:00:01  |█████████████████▉ | 696kB 52.5MB/s eta 0:00:01  |██████████████████ | 706kB 52.5MB/s eta 0:00:01  |██████████████████▍ | 716kB 52.5MB/s eta 0:00:01  |██████████████████▋ | 727kB 52.5MB/s eta 0:00:01  |██████████████████▉ | 737kB 52.5MB/s eta 0:00:01  |███████████████████▏ | 747kB 52.5MB/s eta 0:00:01  |███████████████████▍ | 757kB 52.5MB/s eta 0:00:01  |███████████████████▋ | 768kB 52.5MB/s eta 0:00:01  |████████████████████ | 778kB 52.5MB/s eta 0:00:01  |████████████████████▏ | 788kB 52.5MB/s eta 0:00:01  |████████████████████▌ | 798kB 52.5MB/s eta 0:00:01  |████████████████████▊ | 808kB 52.5MB/s eta 0:00:01  |█████████████████████ | 819kB 52.5MB/s eta 0:00:01  |█████████████████████▎ | 829kB 52.5MB/s eta 0:00:01  |█████████████████████▌ | 839kB 52.5MB/s eta 0:00:01  |█████████████████████▊ | 849kB 52.5MB/s eta 0:00:01  |██████████████████████ | 860kB 52.5MB/s eta 0:00:01  |██████████████████████▎ | 870kB 52.5MB/s eta 0:00:01  |██████████████████████▌ | 880kB 52.5MB/s eta 0:00:01  |██████████████████████▉ | 890kB 52.5MB/s eta 0:00:01  |███████████████████████ | 901kB 52.5MB/s eta 0:00:01  |███████████████████████▍ | 911kB 52.5MB/s eta 0:00:01  |███████████████████████▋ | 921kB 52.5MB/s eta 0:00:01  |███████████████████████▉ | 931kB 52.5MB/s eta 0:00:01  |████████████████████████▏ | 942kB 52.5MB/s eta 0:00:01  |████████████████████████▍ | 952kB 52.5MB/s eta 0:00:01  |████████████████████████▋ | 962kB 52.5MB/s eta 0:00:01  |█████████████████████████ | 972kB 52.5MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 52.5MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 52.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 52.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 52.5MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 52.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 52.5MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 52.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 52.5MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 52.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 52.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 52.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 52.5MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 52.5MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 52.5MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 52.5MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 52.5MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 52.5MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 52.5MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 52.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 22.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 110.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 113.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 134.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 171.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 143.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:29.953 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.787 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.787 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.788 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.788 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.788 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/pngtopng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.789 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.789 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.789 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/dec_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.790 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.790 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.790 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.791 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.791 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/dwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.791 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/animdecoder_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.792 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/webpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.792 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/fuzz_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.792 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.792 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.793 INFO analysis - extract_tests_from_directories: /src/libtiff/test/ascii_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.793 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/pngpixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.793 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.793 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.794 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.794 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.794 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.795 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.795 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.795 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.795 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.796 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.796 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.796 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.796 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.796 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.797 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.797 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.797 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.797 INFO analysis - extract_tests_from_directories: /src/libtiff/test/strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.798 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.798 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.798 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.798 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.799 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/imageio_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.799 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.799 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.799 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.800 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/webp_info_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.800 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.800 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.800 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/iccfrompng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.801 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.801 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/animencoder_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.801 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.801 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/tarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.802 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/enc_dec_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.802 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.802 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.802 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.803 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.803 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.803 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.803 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.803 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.804 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.804 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.804 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/advanced_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.804 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.805 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.805 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.805 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.805 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.806 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.806 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.806 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.806 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.807 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/vwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.807 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.807 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.808 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.808 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.808 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.808 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.808 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.809 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.809 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/mux_demux_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.809 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.810 INFO analysis - extract_tests_from_directories: /src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.810 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.810 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.810 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.811 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.811 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/enc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.811 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.811 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.812 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.812 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.812 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.812 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/img2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.813 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.813 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.813 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.813 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.814 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.814 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.814 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.814 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.815 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/gif2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.815 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.815 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.815 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/animation_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.816 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.816 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.816 INFO analysis - extract_tests_from_directories: /src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.816 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.817 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.817 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.817 INFO analysis - extract_tests_from_directories: /src/libtiff/test/check_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.817 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/anim_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.818 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/example_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.818 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.818 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.818 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.818 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.819 INFO analysis - extract_tests_from_directories: /src/libtiff/test/defer_strile_loading.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.819 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.819 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.819 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.820 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.820 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.820 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.820 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.821 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/huffman_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.821 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.821 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.821 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.822 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/anim_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.822 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.822 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.822 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.822 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.823 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.823 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.823 INFO analysis - extract_tests_from_directories: /src/libwebp/tests/fuzzer/simple_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.824 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.824 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.824 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.824 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.824 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.825 INFO analysis - extract_tests_from_directories: /src/libtiff/test/raw_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.825 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/fakepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.825 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.825 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.826 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.826 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/gifdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.826 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.826 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/cwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.826 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.827 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.827 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.827 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.827 INFO analysis - extract_tests_from_directories: /src/libtiff/test/custom_dir_EXIF_231.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.828 INFO analysis - extract_tests_from_directories: /src/libtiff/test/strip_rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.828 INFO analysis - extract_tests_from_directories: /src/libtiff/test/defer_strile_writing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.828 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.828 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.829 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.829 INFO analysis - extract_tests_from_directories: /src/libtiff/test/rewrite_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.829 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.829 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/anim_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.830 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.830 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.830 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.831 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.831 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.831 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.831 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.832 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/makepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.832 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.832 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.832 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.833 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/readpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.833 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.833 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.833 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.834 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.834 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.834 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.834 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.834 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.835 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.835 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.835 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.835 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.835 INFO analysis - extract_tests_from_directories: /src/libtiff/test/short_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.836 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.836 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.836 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.836 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.836 INFO analysis - extract_tests_from_directories: /src/libtiff/test/custom_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.837 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.837 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/simpleover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.837 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.837 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.837 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.837 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.838 INFO analysis - extract_tests_from_directories: /src/libtiff/test/long_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.838 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.838 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.838 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.838 INFO analysis - extract_tests_from_directories: /src/libwebp/examples/webpmux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.839 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.839 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.839 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:30.839 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/maze_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pix1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/grayquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/graphics_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/kernel_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compare_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/baseline_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ccbord_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pix3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pixa_recog_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/classapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/recog_basic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bilateral_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/graymorph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pix_rotate_shear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fpix2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pixconv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/boxfunc4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dewarp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pix4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/blend_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jpegiostub_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/colorfill_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/finditalic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/affine_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/barcode_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bilinear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fhmtgen_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/adaptmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/morph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pageseg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/boxfunc3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/edge_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/boxfunc5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/enhance_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/colorquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ccthin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pix_orient_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flipdetect_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/morphapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/paintcmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/binarize_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mask_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checkerboard_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/boxfunc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:13:31.342 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/libjbig/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/libjbig/jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/libjbig/jbig85.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/libjbig/jbig_ar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/libjbig/tstcodec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/libjbig/tstcodec85.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/libjbig/tstjoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/pbmtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/pbmtools/jbgtopbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/pbmtools/jbgtopbm85.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/pbmtools/pbmtojbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jbigkit/pbmtools/pbmtojbg85.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/sw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogen.137.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalinear.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwalinearlow.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/gifio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jp2kio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/webpanimio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/iccfrompng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/pngpixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/pngtopng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/simpleover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/fakepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/makepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/readpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/tarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/ascii_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/check_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/custom_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/custom_dir_EXIF_231.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/defer_strile_loading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/defer_strile_writing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/long_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/raw_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/rewrite_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/short_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/strip_rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/anim_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/anim_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/anim_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/cwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/dwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/example_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/gif2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/gifdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/img2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/vwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/webpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/examples/webpmux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/advanced_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/animation_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/animdecoder_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/animencoder_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/dec_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/enc_dec_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/enc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/fuzz_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/huffman_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/imageio_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/mux_demux_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/simple_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/webp_info_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/adaptmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/affine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/affinecompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/arrayaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bardecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/baseline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilateral.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bilinear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binarize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binexpand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/binreduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/blend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bmpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bootnumgen4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/boxfunc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccbord.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ccthin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/checkerboard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/classapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorcontent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colormorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/colorspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/conncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/convertfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/convolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/correlscore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dewarp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dnahash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dwacomb.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/dwacomblow.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/enhance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fhmtgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/finditalic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/flipdetect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphauto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fmorphgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fpix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/fpix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gifio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gifiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/gplot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/graphics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/graymorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/grayquant.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jbclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kheaderstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jp2kiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jpegio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/jpegiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/kernel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/leptwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/libversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/maze.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphdwa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/morphseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/numafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/paintcmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/parseprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/partify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfappstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pdfio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pix5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixlabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pixtiling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pngio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pngiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pnmio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/pnmiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/projective.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio1stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/psio2stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/ptra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/quadtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readbarcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/readfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogdid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogident.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/recogtrain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/regutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/renderpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/roplow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateorth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/rotateshear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/runlength.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sarray1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sarray2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/scale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/scale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/seedfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sel1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sel2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/selgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/shear.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/skew.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/spixio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/stringcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/strokes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/sudoku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/textops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/tiffio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/tiffiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/utils1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/warper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/watershed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpanimio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpanimiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/webpiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/writefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/zlibmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/leptonica/src/zlibmemstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/png.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngpread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngrtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngrutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngwio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngwtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/pngwutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/arm/arm_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/arm/filter_neon_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/arm/palette_neon_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/arm-neon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/arm-neon/android-ndk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/arm-neon/linux-auxv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/arm-neon/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/examples/iccfrompng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/examples/pngpixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/examples/pngtopng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/examples/simpleover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/readpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/readpng2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/readppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/rpng-win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/rpng-x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/rpng2-win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/rpng2-x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/wpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/gregbook/writepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/fakepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/makepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/readpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/tarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/mips-mmi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/mips-mmi/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/mips-msa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/mips-msa/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/oss-fuzz/libpng_read_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/pngminus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/pngminus/png2pnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/pngminus/pnm2png.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/powerpc-vsx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/powerpc-vsx/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/powerpc-vsx/linux_aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/checksum-icc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/cvtcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/genpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/makesRGB.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/png-fix-itxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/pngcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/tools/pngfix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/visupng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/visupng/PngFile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/contrib/visupng/VisualPng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/intel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/intel/filter_sse2_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/intel/intel_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/loongarch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/loongarch/filter_lsx_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/loongarch/loongarch_lsx_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/mips/filter_mmi_inline_assembly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/mips/filter_msa_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/mips/mips_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/powerpc/filter_vsx_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/powerpc/powerpc_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/scripts/intprefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/scripts/prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/scripts/sym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/scripts/symbols.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpng/scripts/vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/tools/bmp2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/tools/gif2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/tools/ras2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/tools/sgi2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/tools/sgisv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/archive/tools/ycbcr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/addtiffo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/addtiffo/addtiffo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/addtiffo/tif_overview.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/addtiffo/tif_ovrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/dbs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/dbs/tiff-bi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/dbs/tiff-grayscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/dbs/tiff-palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/dbs/tiff-rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/dbs/xtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/dbs/xtiff/xtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/iptcutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/iptcutil/iptcutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/mfs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/mfs/mfs_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/oss-fuzz/tiff_read_rgba_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/pds/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/pds/tif_imageiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/pds/tif_pdsdirread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/pds/tif_pdsdirwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/ras/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/ras/ras2tif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/ras/tif2ras.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/stream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/stream/tiffstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/tags/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/tags/listtif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/tags/maketif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/tags/xtif_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/win_dib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/win_dib/Tiffile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/contrib/win_dib/tiff2dib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/mkg3states.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/mkspans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_codec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_color.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_dirread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_dirwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_dumpmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_extension.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_fax3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_fax3sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_getimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_hash_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_jpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_jpeg_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_lerc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_luv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_lzma.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_lzw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_ojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_packbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_pixarlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_predict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_stream.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_swab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_thunder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_tile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_warning.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/libtiff/tif_zstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/port/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/port/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/port/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/ascii_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/check_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/custom_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/custom_dir_EXIF_231.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/defer_strile_loading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/defer_strile_writing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/long_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/rational_precision2double.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/raw_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/rewrite_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/short_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/strip_rw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/fax2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/fax2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/pal2rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/ppm2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/raw2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/rgb2ycbcr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/thumbnail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiff2bw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiff2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiff2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiff2rgba.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffcrop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffdither.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffmedian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libtiff/tools/tiffsplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/anim_diff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/anim_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/anim_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/cwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/dwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/example_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/gif2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/gifdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/img2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/vwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/webpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/examples/webpmux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/extras.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/get_disto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/quality_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/sharpyuv_risk_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/vwebp_sdl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/webp_quality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/extras/webp_to_sdl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/image_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/image_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/imageio_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/jpegdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/metadata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/pngdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/pnmdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/tiffdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/webpdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/imageio/wicdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/sharpyuv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/sharpyuv_cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/sharpyuv_csp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/sharpyuv_dsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/sharpyuv_gamma.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/sharpyuv_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/sharpyuv/sharpyuv_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/alpha_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/buffer_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/frame_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/idec_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/io_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/quant_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/tree_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/vp8_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/vp8l_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dec/webp_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/demux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/demux/anim_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/demux/demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/alpha_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/alpha_processing_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/alpha_processing_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/alpha_processing_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/alpha_processing_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/cost.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/cost_mips32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/cost_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/cost_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/cost_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec_clip_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec_mips32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec_msa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/dec_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/enc_mips32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/enc_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/enc_msa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/enc_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/enc_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/enc_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/filters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/filters_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/filters_msa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/filters_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/filters_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_enc_mips32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_enc_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_enc_msa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_enc_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_enc_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_enc_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_msa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/lossless_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/rescaler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/rescaler_mips32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/rescaler_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/rescaler_msa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/rescaler_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/rescaler_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/ssim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/ssim_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/upsampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/upsampling_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/upsampling_msa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/upsampling_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/upsampling_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/upsampling_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/yuv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/yuv_mips32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/yuv_mips_dsp_r2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/yuv_neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/yuv_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/dsp/yuv_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/alpha_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/analysis_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/backward_references_cost_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/backward_references_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/config_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/cost_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/filter_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/frame_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/histogram_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/iterator_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/near_lossless_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/picture_csp_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/picture_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/picture_psnr_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/picture_rescale_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/picture_tools_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/predictor_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/quant_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/syntax_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/token_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/tree_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/vp8l_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/enc/webp_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/mux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/mux/anim_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/mux/muxedit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/mux/muxinternal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/mux/muxread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/bit_reader_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/bit_writer_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/color_cache_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/filters_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/huffman_encode_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/huffman_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/quant_levels_dec_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/quant_levels_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/random_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/rescaler_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/thread_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/src/utils/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/swig/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/swig/libwebp_gc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/swig/libwebp_go_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/swig/libwebp_java_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/swig/libwebp_python_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/advanced_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/animation_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/animdecoder_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/animencoder_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/dec_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/enc_dec_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/enc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/fuzz_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/huffman_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/imageio_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/mux_demux_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/simple_api_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libwebp/tests/fuzzer/webp_info_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 32,848,834 bytes received 29,581 bytes 65,756,830.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 32,738,626 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/leptonica/prog/fuzzing/oss-fuzz-build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:32 : [Log level 2] : 10:13:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:32 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:32 : [Log level 2] : 10:13:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Forcing analysis of all functions. This in auto-fuzz modeForcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : [Log level 1] : 10:13:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": creating pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": Installing includes Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_87031c59e78a692f25c5056e8aeadf5c/dynamic/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_3c10b52eb2cbe442d8a9edeb0d6d4d63/static/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": compiling single-threaded static library 1.5.6 Step #6 - "compile-libfuzzer-introspector-x86_64": compiling multi-threaded dynamic library 1.5.6 Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing static library Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": creating versioned links Step #6 - "compile-libfuzzer-introspector-x86_64": release build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing shared library Step #6 - "compile-libfuzzer-introspector-x86_64": zstd static and shared library installed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/entropy_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/error_private.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/fse_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/fse_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/huf_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_compress_literals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_compress_sequences.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_compress_superblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_double_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_fast.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_lazy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_ldm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstdmt_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/huf_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": AS obj/conf_52b1d1b033557580f295d177472ec5a4/huf_decompress_amd64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_ddict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_decompress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_decompress_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/cover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/divsufsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/fastcover.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zdict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_v05.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_v06.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstd_v07.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/benchfn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/benchzstd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/datagen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/dibio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/fileio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/fileio_asyncio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/lorem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/timefn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstdcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC obj/conf_52b1d1b033557580f295d177472ec5a4/zstdcli_trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": ==> building with threading support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> building zstd with .gz compression support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblzma, building zstd without .xz/.lzma support Step #6 - "compile-libfuzzer-introspector-x86_64": ==> no liblz4, building zstd without .lz4 support Step #6 - "compile-libfuzzer-introspector-x86_64": LINK obj/conf_52b1d1b033557580f295d177472ec5a4/zstd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Main function filename: /src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:12 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": zstd build completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": Installing binaries Step #6 - "compile-libfuzzer-introspector-x86_64": Installing man pages Step #6 - "compile-libfuzzer-introspector-x86_64": zstd installation completed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zstd/programs' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jbigkit /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *~ core Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.gcda *.gcno *.gcov *.plist *~ core gmon.out dbg_d\=??.pbm Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f t82test.pbm Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tstcodec tstcodec85 tstjoint Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": cd pbmtools && make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/pbmtools' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *~ core pbmtojbg jbgtopbm pbmtojbg85 jbgtopbm85 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test-*.jbg test-*.pbm test-*.pgm test-*.jbg85 test-*.pbm85 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.plist Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.ps *.pdf Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/pbmtools' Step #6 - "compile-libfuzzer-introspector-x86_64": cd libjbig && make -e Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig.o jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig_ar.o jbig_ar.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o jbig85.o jbig85.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec.o tstcodec.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstcodec85.o tstcodec85.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -c -o tstjoint.o tstjoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig85.a Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec85 tstcodec85.o jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig85.a jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig85.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libjbig.a Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstcodec tstcodec.o jbig.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -O2 -W -Wno-unused-result -o tstjoint \ Step #6 - "compile-libfuzzer-introspector-x86_64": tstjoint.o jbig.o jbig85.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar rc libjbig.a jbig.o jbig_ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": ranlib libjbig.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jbigkit/libjbig' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.91, BUILD = 20241017 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries enabled (ENABLE_SHARED = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg12.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg16.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object sharedlib/CMakeFiles/cjpeg12.dir/__/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object sharedlib/CMakeFiles/cjpeg16.dir/__/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg16.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object sharedlib/CMakeFiles/djpeg16.dir/__/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg12.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object sharedlib/CMakeFiles/djpeg12.dir/__/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/jpeg16.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target djpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/turbojpeg12.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Built target djpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg12.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/jpeg16.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target cjpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/turbojpeg16.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target cjpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg12.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target turbojpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg12.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target turbojpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Main function filename: /src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:49 : [ 28%] Building C object CMakeFiles/jpeg12.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target jpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target jpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/turbojpeg.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/turbojpeg.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/turbojpeg.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/turbojpeg.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/turbojpeg.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/turbojpeg.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/turbojpeg.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/turbojpeg.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/turbojpeg.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object sharedlib/CMakeFiles/jpeg.dir/__/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C shared library libturbojpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C shared library ../libjpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:53 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:53 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:53 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function filename: /src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:53 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function filename: /src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:54 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target jpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/example.dir/__/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/jcstest.dir/__/src/jcstest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/cjpeg.dir/__/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/jpegtran.dir/__/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object sharedlib/CMakeFiles/djpeg.dir/__/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function filename: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:14 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ../example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function filename: /src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:14 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function filename: /src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:14 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:14 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ../jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:15 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjbench.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjunittest.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjcomp.dir/src/tjcomp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/tjbench.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/tjunittest.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/tjdecomp.dir/src/tjdecomp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/tjunittest.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/tjtran.dir/src/tjtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjcomp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjdecomp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjtran Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function filename: /src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:19 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function filename: /src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:19 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function filename: /src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:19 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:19 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjcomp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjdecomp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function filename: /src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:20 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjtran Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target jpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target jpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target turbojpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target turbojpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target tjunittest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjcomp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target tjdecomp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target tjtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target jpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target cjpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target cjpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg12 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target jcstest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so.62 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libjpeg.so.62.4.0" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/cjpeg" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/djpeg" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/jpegtran" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/lib/libturbojpeg.so.0.4.0" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/tjbench" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/rdjpgcom" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set non-toolchain portion of runtime path of "/work/bin/wrjpgcom" to "/work/lib" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'scripts/autoconf'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'scripts/autoconf/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:61: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if awk (mawk) works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we need to force back C standard to C89... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlibVersion in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for feenableexcept... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if using Solaris linker... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libraries can be versioned... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symbol prefix... Step #6 - "compile-libfuzzer-introspector-x86_64": configure: pkgconfig directory is ${libdir}/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Extra options for compiler: Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.c pnglibconf.tf[45] Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf4 version=search\ Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngconf.h ./scripts/pnglibconf.dfa\ Step #6 - "compile-libfuzzer-introspector-x86_64": ./pngusr.dfa 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f ./scripts/options.awk out=pnglibconf.tf5 pnglibconf.tf4 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm pnglibconf.tf4 Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf5 pnglibconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.out pnglibconf.tf[12] Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \ Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.45.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE pnglibconf.c > pnglibconf.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="pnglibconf.tf2" pnglibconf.tf1 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv pnglibconf.tf2 pnglibconf.out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp pnglibconf.out pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": :>pngprefix.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.out scripts/vers.tf[12] Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng-config libpng16-config Step #6 - "compile-libfuzzer-introspector-x86_64": cp libpng.pc libpng16.pc Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtest.o -MD -MP -MF $depbase.Tpo -c -o pngtest.o pngtest.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": test -d scripts || mkdir scripts || test -d scripts Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngcp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngcp.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngcp.o contrib/tools/pngcp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/pngfix.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/pngfix.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/pngfix.o contrib/tools/pngfix.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -E -DHAVE_CONFIG_H -I. \ Step #6 - "compile-libfuzzer-introspector-x86_64": -I/work/include -DPNGLIB_LIBNAME='PNG16_0' -DPNGLIB_VERSION='1.6.45.git' -DSYMBOL_PREFIX='' -DPNG_NO_USE_READ_MACROS -DPNG_BUILDING_SYMBOL_TABLE scripts/vers.c > scripts/vers.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo png.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF $depbase.Tpo -c -o png.lo png.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngerror.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF $depbase.Tpo -c -o pngerror.lo pngerror.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngget.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF $depbase.Tpo -c -o pngget.lo pngget.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngmem.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF $depbase.Tpo -c -o pngmem.lo pngmem.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngpread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF $depbase.Tpo -c -o pngpread.lo pngpread.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF $depbase.Tpo -c -o pngread.lo pngread.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF $depbase.Tpo -c -o pngrio.lo pngrio.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF $depbase.Tpo -c -o pngrtran.lo pngrtran.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngrutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF $depbase.Tpo -c -o pngrutil.lo pngrutil.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngset.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF $depbase.Tpo -c -o pngset.lo pngset.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngtrans.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF $depbase.Tpo -c -o pngtrans.lo pngtrans.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwio.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF $depbase.Tpo -c -o pngwio.lo pngwio.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwrite.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF $depbase.Tpo -c -o pngwrite.lo pngwrite.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwtran.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF $depbase.Tpo -c -o pngwtran.lo pngwtran.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo pngwutil.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF $depbase.Tpo -c -o pngwutil.lo pngwutil.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/mips_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF $depbase.Tpo -c -o mips/mips_init.lo mips/mips_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_msa_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_msa_intrinsics.lo mips/filter_msa_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo mips/filter_mmi_inline_assembly.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF $depbase.Tpo -c -o mips/filter_mmi_inline_assembly.lo mips/filter_mmi_inline_assembly.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/intel_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF $depbase.Tpo -c -o intel/intel_init.lo intel/intel_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo intel/filter_sse2_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o intel/filter_sse2_intrinsics.lo intel/filter_sse2_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/powerpc_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/powerpc_init.lo powerpc/powerpc_init.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo powerpc/filter_vsx_intrinsics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF $depbase.Tpo -c -o powerpc/filter_vsx_intrinsics.lo powerpc/filter_vsx_intrinsics.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/tools/png-fix-itxt.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/tools/png-fix-itxt.o -MD -MP -MF $depbase.Tpo -c -o contrib/tools/png-fix-itxt.o contrib/tools/png-fix-itxt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngunknown.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngunknown.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngunknown.o contrib/libtests/pngunknown.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngstest.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngstest.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngstest.o contrib/libtests/pngstest.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngvalid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngvalid.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngvalid.o contrib/libtests/pngvalid.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/pngimage.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/pngimage.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/pngimage.o contrib/libtests/pngimage.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mawk -f "./scripts/dfn.awk" out="scripts/vers.tf2" scripts/vers.tf1 1>&2 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo contrib/libtests/timepng.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT contrib/libtests/timepng.o -MD -MP -MF $depbase.Tpo -c -o contrib/libtests/timepng.o contrib/libtests/timepng.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f scripts/vers.tf1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv scripts/vers.tf2 scripts/vers.out Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libpng.vers Step #6 - "compile-libfuzzer-introspector-x86_64": cp scripts/vers.out libpng.vers Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o png-fix-itxt contrib/tools/png-fix-itxt.o -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrtran.lo -MD -MP -MF .deps/pngrtran.Tpo -c pngrtran.c -o pngrtran.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngmem.lo -MD -MP -MF .deps/pngmem.Tpo -c pngmem.c -o pngmem.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwutil.lo -MD -MP -MF .deps/pngwutil.Tpo -c pngwutil.c -o pngwutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngread.lo -MD -MP -MF .deps/pngread.Tpo -c pngread.c -o pngread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwio.lo -MD -MP -MF .deps/pngwio.Tpo -c pngwio.c -o pngwio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrio.lo -MD -MP -MF .deps/pngrio.Tpo -c pngrio.c -o pngrio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngset.lo -MD -MP -MF .deps/pngset.Tpo -c pngset.c -o pngset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngtrans.lo -MD -MP -MF .deps/pngtrans.Tpo -c pngtrans.c -o pngtrans.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwrite.lo -MD -MP -MF .deps/pngwrite.Tpo -c pngwrite.c -o pngwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngwtran.lo -MD -MP -MF .deps/pngwtran.Tpo -c pngwtran.c -o pngwtran.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngrutil.lo -MD -MP -MF .deps/pngrutil.Tpo -c pngrutil.c -o pngrutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/intel_init.lo -MD -MP -MF intel/.deps/intel_init.Tpo -c intel/intel_init.c -o intel/intel_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/mips_init.lo -MD -MP -MF mips/.deps/mips_init.Tpo -c mips/mips_init.c -o mips/mips_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT png.lo -MD -MP -MF .deps/png.Tpo -c png.c -o png.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT intel/filter_sse2_intrinsics.lo -MD -MP -MF intel/.deps/filter_sse2_intrinsics.Tpo -c intel/filter_sse2_intrinsics.c -o intel/filter_sse2_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_msa_intrinsics.lo -MD -MP -MF mips/.deps/filter_msa_intrinsics.Tpo -c mips/filter_msa_intrinsics.c -o mips/filter_msa_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/filter_vsx_intrinsics.lo -MD -MP -MF powerpc/.deps/filter_vsx_intrinsics.Tpo -c powerpc/filter_vsx_intrinsics.c -o powerpc/filter_vsx_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngerror.lo -MD -MP -MF .deps/pngerror.Tpo -c pngerror.c -o pngerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngget.lo -MD -MP -MF .deps/pngget.Tpo -c pngget.c -o pngget.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT mips/filter_mmi_inline_assembly.lo -MD -MP -MF mips/.deps/filter_mmi_inline_assembly.Tpo -c mips/filter_mmi_inline_assembly.c -o mips/filter_mmi_inline_assembly.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT powerpc/powerpc_init.lo -MD -MP -MF powerpc/.deps/powerpc_init.Tpo -c powerpc/powerpc_init.c -o powerpc/powerpc_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I/work/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT pngpread.lo -MD -MP -MF .deps/pngpread.Tpo -c pngpread.c -o pngpread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o png-fix-itxt contrib/tools/png-fix-itxt.o -L/work/lib -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Main function filename: /src/libpng/contrib/tools/png-fix-itxt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:34 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -export-dynamic -version-number 16:45:0 -Wl,--version-script=libpng.vers -L/work/lib -o libpng16.la -rpath /work/lib png.lo pngerror.lo pngget.lo pngmem.lo pngpread.lo pngread.lo pngrio.lo pngrtran.lo pngrutil.lo pngset.lo pngtrans.lo pngwio.lo pngwrite.lo pngwtran.lo pngwutil.lo mips/mips_init.lo mips/filter_msa_intrinsics.lo mips/filter_mmi_inline_assembly.lo intel/intel_init.lo intel/filter_sse2_intrinsics.lo powerpc/powerpc_init.lo powerpc/filter_vsx_intrinsics.lo -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libpng16.a png.o pngerror.o pngget.o pngmem.o pngpread.o pngread.o pngrio.o pngrtran.o pngrutil.o pngset.o pngtrans.o pngwio.o pngwrite.o pngwtran.o pngwutil.o mips/mips_init.o mips/filter_msa_intrinsics.o mips/filter_mmi_inline_assembly.o intel/intel_init.o intel/filter_sse2_intrinsics.o powerpc/powerpc_init.o powerpc/filter_vsx_intrinsics.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libpng16.la" && ln -s "../libpng16.la" "libpng16.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngfix contrib/tools/pngfix.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngtest pngtest.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngunknown contrib/libtests/pngunknown.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngstest contrib/libtests/pngstest.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngvalid contrib/libtests/pngvalid.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngimage contrib/libtests/pngimage.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o pngcp contrib/tools/pngcp.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/work/lib -o timepng contrib/libtests/timepng.o libpng16.la -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngfix contrib/tools/pngfix.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngimage contrib/libtests/pngimage.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngvalid contrib/libtests/pngvalid.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngcp contrib/tools/pngcp.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o timepng contrib/libtests/timepng.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngunknown contrib/libtests/pngunknown.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngstest contrib/libtests/pngstest.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o pngtest pngtest.o -L/work/lib ./.libs/libpng16.a -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/contrib/tools/pngcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/contrib/tools/pngfix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function filename: /src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:35 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libpng16.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.lai /work/lib/libpng16.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libpng16.a /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c pngfix png-fix-itxt '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pngfix /work/bin/pngfix Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c png-fix-itxt /work/bin/png-fix-itxt Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c libpng16-config '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-exec-hook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.a Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.a Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.a libpng.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dll.a Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dll.a Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.so.16.45 Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.so.16.45 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.la Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.la Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.la libpng.la Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.sl Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.sl Step #6 - "compile-libfuzzer-introspector-x86_64": + for ext in a dll.a so so.16.45 la sl dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f libpng16.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/bin Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16-config libpng-config Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng.3 libpngpf.3 '/work/share/man/man3' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man5' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.5 '/work/share/man/man5' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 pnglibconf.h '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpng16.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 png.h pngconf.h '/work/include/libpng16' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-data-hook Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pnglibconf.h pnglibconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f png.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/png.h png.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in pnglibconf.h png.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16/pngconf.h pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -s libpng16.pc libpng.pc Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libpng' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:4: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpmux is to be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpdemux is to be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether decoder library is to be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether libwebpextras is to be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asserts are enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wconstant-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wdeclaration-after-statement... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra-semi-stmt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wfloat-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-nonliteral... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wformat -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wold-style-definition... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wparentheses-equality... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshorten-64-to-32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code-aggressive... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunreachable-code... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused-but-set-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wunused... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wvla... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse4.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking smmintrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for smmintrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -msse2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking emmintrin.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for emmintrin.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking for threading support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler needs -Werror to reject unknown flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: checking if threading is enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp. OpenGL libraries and --enable-libwebpdemux are required. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sdl2-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SDL2/SDL.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SDL2/SDL.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: SDL2 library not available - no SDL.h Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not building vwebp-sdl. SDL library is required. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng16-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng15-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng14-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libpng12-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: png library not available - no png.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --enable-swap-16bit-csp option is specified... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --disable-near-lossless option is specified... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating extras/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating imageio/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sharpyuv/libsharpyuv.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dec/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/enc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dsp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/utils/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebp.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libwebpdecoder.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/demux/libwebpdemux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/mux/libwebpmux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/webp/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": WebP Configuration Summary Step #6 - "compile-libfuzzer-introspector-x86_64": -------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Shared libraries: no Step #6 - "compile-libfuzzer-introspector-x86_64": Static libraries: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Threading support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebp: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdecoder: no Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpdemux: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpmux: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libwebpextras: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Tools: Step #6 - "compile-libfuzzer-introspector-x86_64": cwebp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Input format support Step #6 - "compile-libfuzzer-introspector-x86_64": ==================== Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG : no Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no Step #6 - "compile-libfuzzer-introspector-x86_64": TIFF : no Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no Step #6 - "compile-libfuzzer-introspector-x86_64": dwebp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Output format support Step #6 - "compile-libfuzzer-introspector-x86_64": ===================== Step #6 - "compile-libfuzzer-introspector-x86_64": PNG : no Step #6 - "compile-libfuzzer-introspector-x86_64": WIC : no Step #6 - "compile-libfuzzer-introspector-x86_64": GIF support : no Step #6 - "compile-libfuzzer-introspector-x86_64": anim_diff : no Step #6 - "compile-libfuzzer-introspector-x86_64": gif2webp : no Step #6 - "compile-libfuzzer-introspector-x86_64": img2webp : yes Step #6 - "compile-libfuzzer-introspector-x86_64": webpmux : yes Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp : no Step #6 - "compile-libfuzzer-introspector-x86_64": webpinfo : yes Step #6 - "compile-libfuzzer-introspector-x86_64": SDL support : no Step #6 - "compile-libfuzzer-introspector-x86_64": vwebp_sdl : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv.la" || rm -f libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libsharpyuv_sse2.la libsharpyuv_neon.la" || rm -f libsharpyuv_sse2.la libsharpyuv_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdecode.la" || rm -f libwebpdecode.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpencode.la" || rm -f libwebpencode.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la " || rm -f libwebpdsp.la libwebpdsp_sse2.la libwebpdspdecode_sse2.la libwebpdsp_sse41.la libwebpdspdecode_sse41.la libwebpdsp_neon.la libwebpdspdecode_neon.la libwebpdsp_msa.la libwebpdspdecode_msa.la libwebpdsp_mips32.la libwebpdspdecode_mips32.la libwebpdsp_mips_dsp_r2.la libwebpdspdecode_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebputils.la " || rm -f libwebputils.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebp.la " || rm -f libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpmux.la" || rm -f libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libwebpdemux.la" || rm -f libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libimageio_util.la libimagedec.la libimageenc.la" || rm -f libimageio_util.la libimagedec.la libimageenc.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making clean in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f dwebp cwebp img2webp webpmux webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libexample_util.la" || rm -f libexample_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_csp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_dsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv_gamma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_la-sharpyuv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_sse2_la-sharpyuv_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsharpyuv_neon_la-sharpyuv_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-alpha_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-buffer_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-frame_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-idec_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-io_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-tree_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-quant_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-vp8l_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdecode_la-webp_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdecode.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-alpha_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-analysis_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_cost_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-backward_references_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-config_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-cost_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-filter_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-frame_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-iterator_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-histogram_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-near_lossless_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_csp_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_psnr_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_rescale_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-picture_tools_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-predictor_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-quant_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-syntax_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-token_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-tree_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-vp8l_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpencode_la-webp_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpencode.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-alpha_processing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cpu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-dec_clip_tables.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-filters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-rescaler.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-upsampling.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-yuv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-cost.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-lossless_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_la-ssim.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-cost_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-lossless_enc_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-enc_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse2_la-ssim_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-alpha_processing_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-dec_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-filters_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-lossless_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-rescaler_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-upsampling_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse2_la-yuv_sse2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-enc_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_sse41_la-lossless_enc_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-dec_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-lossless_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-alpha_processing_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-upsampling_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_sse41_la-yuv_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-cost_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-enc_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_neon_la-lossless_enc_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-alpha_processing_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-dec_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-filters_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-lossless_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-rescaler_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-upsampling_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_neon_la-yuv_neon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-enc_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_msa_la-lossless_enc_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-dec_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-filters_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-lossless_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-rescaler_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_msa_la-upsampling_msa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-cost_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-enc_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips32_la-lossless_enc_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-dec_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-rescaler_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips32_la-yuv_mips32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-cost_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-enc_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdsp_mips_dsp_r2_la-lossless_enc_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-alpha_processing_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-dec_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-filters_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-lossless_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-rescaler_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-upsampling_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libwebpdspdecode_mips_dsp_r2_la-yuv_mips_dsp_r2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_msa.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips32.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdspdecode_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_neon.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_msa.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips32.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_sse2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp_mips_dsp_r2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdsp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_reader_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC color_cache_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC filters_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC palette.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_dec_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC random_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC thread_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rescaler_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bit_writer_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC huffman_encode_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quant_levels_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebputils.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxedit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxinternal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC muxread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": CC anim_decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC demux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imageio_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-image_dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-jpegdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pngdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-pnmdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-tiffdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-wicdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimagedec_la-webpdec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libimageenc_la-image_enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageenc.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimagedec.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimageio_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwebp-dwebp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cwebp-cwebp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC img2webp-img2webp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpmux-webpmux.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpinfo-webpinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libexample_util.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwebp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cwebp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD img2webp Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpmux Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function filename: /src/libwebp/examples/webpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:56 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function filename: /src/libwebp/examples/webpmux.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:56 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function filename: /src/libwebp/examples/dwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:56 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function filename: /src/libwebp/examples/cwebp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:56 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function filename: /src/libwebp/examples/img2webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:56 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in sharpyuv Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libsharpyuv.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.lai /work/lib/libsharpyuv.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsharpyuv.a /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libsharpyuv.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sharpyuv.h sharpyuv_csp.h '/work/include/webp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libsharpyuv.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/sharpyuv' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dec Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dec' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in enc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/encode.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/enc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dsp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/dsp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in utils Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libwebp.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.lai /work/lib/libwebp.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebp.a /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebp.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/decode.h webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 webp/encode.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebp.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpmux.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.lai /work/lib/libwebpmux.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpmux.a /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpmux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/mux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpmux.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/mux' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in demux Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --mode=install /usr/bin/install -c libwebpdemux.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.lai /work/lib/libwebpdemux.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libwebpdemux.a /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libwebpdemux.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ../webp/decode.h ../webp/demux.h ../webp/mux_types.h ../webp/types.h '/work/include/webp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libwebpdemux.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/src/demux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in imageio Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/imageio' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cwebp.1 dwebp.1 webpmux.1 img2webp.1 webpinfo.1 '/work/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/man' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c dwebp cwebp img2webp webpmux webpinfo '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c dwebp /work/bin/dwebp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c cwebp /work/bin/cwebp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c img2webp /work/bin/img2webp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpmux /work/bin/webpmux Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c webpinfo /work/bin/webpinfo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libwebp' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:107: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:34: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:36: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": contrib/addtiffo/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler warning flags... -Wall -W Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmake... /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sin in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking assert.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking io.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for io.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether optarg is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signed size type... int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setmode... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateEnd in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate_zlib_decompress in -ldeflate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libdeflate.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdeflate.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_scanlines in -ljpeg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking jpeglib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg12_read_scanlines in -ljpeg... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbg_dec_init in -ljbig... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jbig.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jbig.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"LercLib"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lerc_decode in -l"Lerc"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lerc_c_api.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Lerc_c_api.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZSTD_decompressStream in -lzstd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPDecode in -lwebp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/decode.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/decode.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for X... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the Microsoft C compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/gl.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/gl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/gl.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/gl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking windows.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glu.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glu.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking OpenGL/glu.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL/glu.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenGL Utility library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GL/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GL/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking GLUT/glut.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT/glut.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GLUT library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.16... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.15... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.14... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.13... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.12... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.11... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.10... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.9... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.8... python3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sphinx-build... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking generated manual pages... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/addtiffo/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/dbs/xtiff/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/iptcutil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/mfs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/pds/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/ras/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/stream/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/tags/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/win_dib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff-4.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffvers.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tif_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libtiff/tiffconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating port/libport_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff is now configured for x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff build version: 4.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff library version: 7:0:1 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtiff release date: 20240911 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Installation directory: /work Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation directory: ${prefix}/share/doc/tiff-4.7.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler: clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": Build tools: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build contrib: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build docs: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build deprecated features: no Step #6 - "compile-libfuzzer-introspector-x86_64": Enable runtime linker paths: no Step #6 - "compile-libfuzzer-introspector-x86_64": Enable linker symbol versioning: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Support Microsoft Document Imaging: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Use Win32 IO: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Support for internal codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": CCITT Group 3 & 4 algorithms: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Macintosh PackBits algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LZW algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": ThunderScan 4-bit RLE algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": NeXT 2-bit RLE algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": LogLuv high dynamic range encoding: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Support for external codecs: Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": libdeflate support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Pixar log-format algorithm: yes Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Old JPEG support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": JPEG 8/12 bit dual mode: no Step #6 - "compile-libfuzzer-introspector-x86_64": ISO JBIG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": LERC support: no Step #6 - "compile-libfuzzer-introspector-x86_64": LZMA2 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": ZSTD support: no Step #6 - "compile-libfuzzer-introspector-x86_64": WEBP support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C++ support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OpenGL support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in port Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o dummy.lo dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c dummy.c -o dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o libport.la dummy.lo -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libport.a dummy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libport.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libport.la" && ln -s "../libport.la" "libport.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o mkg3states.o mkg3states.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_aux.lo tif_aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_close.lo tif_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_codec.lo tif_codec.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_color.lo tif_color.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_compress.lo tif_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dir.lo tif_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirinfo.lo tif_dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirread.lo tif_dirread.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dirwrite.lo tif_dirwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_dumpmode.lo tif_dumpmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_error.lo tif_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_extension.lo tif_extension.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3.lo tif_fax3.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_fax3sm.lo tif_fax3sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_flush.lo tif_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_getimage.lo tif_getimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_hash_set.lo tif_hash_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jbig.lo tif_jbig.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg.lo tif_jpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_jpeg_12.lo tif_jpeg_12.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lerc.lo tif_lerc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_luv.lo tif_luv.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzma.lo tif_lzma.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_lzw.lo tif_lzw.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_next.lo tif_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ojpeg.lo tif_ojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_open.lo tif_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_packbits.lo tif_packbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_pixarlog.lo tif_pixarlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_predict.lo tif_predict.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_print.lo tif_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_read.lo tif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirinfo.c -o tif_dirinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_close.c -o tif_close.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_aux.c -o tif_aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirread.c -o tif_dirread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_color.c -o tif_color.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dirwrite.c -o tif_dirwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_compress.c -o tif_compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_codec.c -o tif_codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3sm.c -o tif_fax3sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_error.c -o tif_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dumpmode.c -o tif_dumpmode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lerc.c -o tif_lerc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_fax3.c -o tif_fax3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_extension.c -o tif_extension.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jbig.c -o tif_jbig.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzma.c -o tif_lzma.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_hash_set.c -o tif_hash_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_lzw.c -o tif_lzw.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_open.c -o tif_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_packbits.c -o tif_packbits.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_next.c -o tif_next.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_pixarlog.c -o tif_pixarlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_print.c -o tif_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_flush.c -o tif_flush.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_ojpeg.c -o tif_ojpeg.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg_12.c -o tif_jpeg_12.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_jpeg.c -o tif_jpeg.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_dir.c -o tif_dir.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_luv.c -o tif_luv.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_predict.c -o tif_predict.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_getimage.c -o tif_getimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_strip.lo tif_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_swab.lo tif_swab.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_thunder.lo tif_thunder.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_tile.lo tif_tile.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_version.lo tif_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_read.c -o tif_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_warning.lo tif_warning.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_webp.lo tif_webp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_write.lo tif_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zip.lo tif_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_zstd.lo tif_zstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_unix.lo tif_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=compile clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c -o tif_stream.lo tif_stream.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_webp.c -o tif_webp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_thunder.c -o tif_thunder.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_warning.c -o tif_warning.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zstd.c -o tif_zstd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_strip.c -o tif_strip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_swab.c -o tif_swab.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_zip.c -o tif_zip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_write.c -o tif_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_version.c -o tif_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_unix.c -o tif_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c tif_tile.c -o tif_tile.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -DHAVE_CONFIG_H -I. -I../config -I../port -I../libtiff -I../port -DLERC_STATIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -c tif_stream.cxx -o tif_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o mkg3states mkg3states.o ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function filename: /src/libtiff/libtiff/mkg3states.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:16 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -no-undefined -version-info 7:0:1 -Wl,--version-script=./libtiff.map -o libtiff.la -rpath /work/lib tif_aux.lo tif_close.lo tif_codec.lo tif_color.lo tif_compress.lo tif_dir.lo tif_dirinfo.lo tif_dirread.lo tif_dirwrite.lo tif_dumpmode.lo tif_error.lo tif_extension.lo tif_fax3.lo tif_fax3sm.lo tif_flush.lo tif_getimage.lo tif_hash_set.lo tif_jbig.lo tif_jpeg.lo tif_jpeg_12.lo tif_lerc.lo tif_luv.lo tif_lzma.lo tif_lzw.lo tif_next.lo tif_ojpeg.lo tif_open.lo tif_packbits.lo tif_pixarlog.lo tif_predict.lo tif_print.lo tif_read.lo tif_strip.lo tif_swab.lo tif_thunder.lo tif_tile.lo tif_version.lo tif_warning.lo tif_webp.lo tif_write.lo tif_zip.lo tif_zstd.lo tif_unix.lo -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiff.a tif_aux.o tif_close.o tif_codec.o tif_color.o tif_compress.o tif_dir.o tif_dirinfo.o tif_dirread.o tif_dirwrite.o tif_dumpmode.o tif_error.o tif_extension.o tif_fax3.o tif_fax3sm.o tif_flush.o tif_getimage.o tif_hash_set.o tif_jbig.o tif_jpeg.o tif_jpeg_12.o tif_lerc.o tif_luv.o tif_lzma.o tif_lzw.o tif_next.o tif_ojpeg.o tif_open.o tif_packbits.o tif_pixarlog.o tif_predict.o tif_print.o tif_read.o tif_strip.o tif_swab.o tif_thunder.o tif_tile.o tif_version.o tif_warning.o tif_webp.o tif_write.o tif_zip.o tif_zstd.o tif_unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiff.la" && ln -s "../libtiff.la" "libtiff.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CXX --mode=link clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -no-undefined -version-info 7:0:1 -Wl,--version-script=./libtiffxx.map -o libtiffxx.la -rpath /work/lib tif_stream.lo ../libtiff/libtiff.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libtiffxx.a tif_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libtiffxx.la" && ln -s "../libtiffxx.la" "libtiffxx.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2ps.o fax2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o fax2tiff.o fax2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o pal2rgb.o pal2rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o ppm2tiff.o ppm2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o raw2tiff.o raw2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2bw.o tiff2bw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2pdf.o tiff2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2ps.o tiff2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff2rgba.o tiff2rgba.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcmp.o tiffcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcp.o tiffcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffcrop.o tiffcrop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdither.o tiffdither.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffdump.o tiffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffinfo.o tiffinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffmedian.o tiffmedian.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffset.o tiffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../config -I../libtiff -I../port -I../libtiff -I../port -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiffsplit.o tiffsplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": tiffcrop.c:1839:12: warning: variable 'good_args' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1839 | int c, good_args = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": tiff2pdf.c:2539:13: warning: variable 'tsdummy' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 2539 | tsize_t tsdummy = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": tiff2pdf.c:3214:13: warning: variable 'tsdummy' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 3214 | tsize_t tsdummy = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2tiff fax2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o pal2rgb pal2rgb.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o fax2ps fax2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdump tiffdump.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffset tiffset.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffmedian tiffmedian.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2rgba tiff2rgba.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffsplit tiffsplit.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2bw tiff2bw.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o ppm2tiff ppm2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o raw2tiff raw2tiff.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcmp tiffcmp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffinfo tiffinfo.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffdither tiffdither.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2ps tiff2ps.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcp tiffcp.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/libtiff.la ../port/libport.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff2pdf tiff2pdf.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiffcrop tiffcrop.o ../libtiff/.libs/libtiff.a ../port/.libs/libport.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/fax2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiffmedian.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiff2bw.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/ppm2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiffdither.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiffcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiffsplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiffinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function filename: /src/libtiff/tools/tiff2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:18 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/libtiff/tools/tiffcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/libtiff/tools/pal2rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/libtiff/tools/fax2ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/libtiff/tools/raw2tiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/libtiff/tools/tiff2rgba.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/libtiff/tools/tiffcrop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function filename: /src/libtiff/tools/tiff2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:19 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in addtiffo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o addtiffo.o addtiffo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_overview.o tif_overview.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tif_ovrcache.o tif_ovrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/libtiff.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o addtiffo addtiffo.o tif_overview.o tif_ovrcache.o ../../libtiff/.libs/libtiff.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libtiff/contrib/addtiffo/addtiffo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in xtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-bi.o tiff-bi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-grayscale.o tiff-grayscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-palette.o tiff-palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o tiff-rgb.o tiff-rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/libtiff.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/libtiff.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/libtiff.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/libtiff.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-bi tiff-bi.o ../../libtiff/.libs/libtiff.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-palette tiff-palette.o ../../libtiff/.libs/libtiff.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-grayscale tiff-grayscale.o ../../libtiff/.libs/libtiff.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o tiff-rgb tiff-rgb.o ../../libtiff/.libs/libtiff.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function filename: /src/libtiff/contrib/dbs/tiff-bi.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:27 : Logging next yaml tile to /src/allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function filename: /src/libtiff/contrib/dbs/tiff-grayscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:27 : Logging next yaml tile to /src/allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function filename: /src/libtiff/contrib/dbs/tiff-palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:27 : Logging next yaml tile to /src/allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function filename: /src/libtiff/contrib/dbs/tiff-rgb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:27 : Logging next yaml tile to /src/allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in iptcutil Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../../config -I../../libtiff -I../../port -I../../libtiff -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -c -o iptcutil.o iptcutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/libtiff.la -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -W -o iptcutil iptcutil.o ../../libtiff/.libs/libtiff.a -ljpeg -lz -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Main function filename: /src/libtiff/contrib/iptcutil/iptcutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:30 : Logging next yaml tile to /src/allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pds Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ras Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in stream Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tags Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in win_dib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in port Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/port' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in libtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libtiff.la libtiffxx.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.lai /work/lib/libtiff.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.lai /work/lib/libtiffxx.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiff.a /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiff.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libtiffxx.a /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libtiffxx.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiff.h tiffio.h tiffvers.h tiffio.hxx '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 tiffconf.h '/work/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c fax2ps fax2tiff pal2rgb ppm2tiff raw2tiff tiff2bw tiff2pdf tiff2ps tiff2rgba tiffcmp tiffcp tiffcrop tiffdither tiffdump tiffinfo tiffmedian tiffset tiffsplit '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2ps /work/bin/fax2ps Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fax2tiff /work/bin/fax2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c pal2rgb /work/bin/pal2rgb Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c ppm2tiff /work/bin/ppm2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c raw2tiff /work/bin/raw2tiff Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2bw /work/bin/tiff2bw Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2pdf /work/bin/tiff2pdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2ps /work/bin/tiff2ps Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiff2rgba /work/bin/tiff2rgba Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcmp /work/bin/tiffcmp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcp /work/bin/tiffcp Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffcrop /work/bin/tiffcrop Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdither /work/bin/tiffdither Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffdump /work/bin/tiffdump Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffinfo /work/bin/tiffinfo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffmedian /work/bin/tiffmedian Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffset /work/bin/tiffset Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c tiffsplit /work/bin/tiffsplit Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in build Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/build' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in contrib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in addtiffo Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/addtiffo' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in dbs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in xtiff Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs/xtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/dbs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in iptcutil Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/iptcutil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in mfs Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/mfs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in pds Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/pds' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in ras Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/ras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in stream Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/stream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tags Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/tags' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in win_dib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib/win_dib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/contrib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in test Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type d | sed -e 's;^./html-prebuilt;;' | while read dir; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo " /usr/bin/mkdir -p '/work/share/doc/tiff-4.7.0/manual$dir'"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p "/work/share/doc/tiff-4.7.0/manual$dir" || exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": find ./html-prebuilt -type f | sed -e 's;^./html-prebuilt;;' | while read docfile; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": docsubdir=$(dirname $docfile); \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "/usr/bin/install -c -m 644 './html-prebuilt$docfile' '/work/share/doc/tiff-4.7.0/manual$docsubdir'"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 "./html-prebuilt$docfile" "/work/share/doc/tiff-4.7.0/manual$docsubdir"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": find: './html-prebuilt': No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/share/doc/tiff-4.7.0' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ChangeLog LICENSE.md README.md RELEASE-DATE TODO VERSION '/work/share/doc/tiff-4.7.0' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libtiff-4.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libtiff' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:10: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": prog/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBPNG... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png_read_png in -lpng... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking png.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for png.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DGifOpenFileHandle in -lgif... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gif_lib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gif_lib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTIFF... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFOpen in -ltiff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking tiff.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiff.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPGetInfo in -lwebp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking webp/encode.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for webp/encode.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBWEBPMUX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WebPAnimEncoderOptionsInit in -lwebpmux... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBJP2K... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for opj_create_decompress in -lopenjp2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.3/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.3/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.2/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.2/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.1/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.1/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking openjpeg-2.0/openjpeg.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openjpeg-2.0/openjpeg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wl,--as-needed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstatat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking Major version... 1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Minor version... 85 Step #6 - "compile-libfuzzer-introspector-x86_64": checking Point version... 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating prog/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lept.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cmake/templates/LeptonicaConfig-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC affinecompose.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arrayaccess.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bardecode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bbuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binexpand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binreduce.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bmpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bootnumgen4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxfunc5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytearray.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC classapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coloring.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC convolve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC correlscore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnahash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomb.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwacomblow.2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC finditalic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgen.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphgenlow.1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gifiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gplot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheaderstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kheader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jp2kiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC leptwin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libversions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morph.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphdwa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintcmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parseprotos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfapp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfappstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pix5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixacc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixarith.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixlabel.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtiling.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio1stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio2stub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptabasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptafunc2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readbarcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC readfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogbasic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogdid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogident.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtrain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC regutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC renderpdf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC roplow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateshear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlength.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sarray2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sel2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC selgen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC spixio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stringcode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strokes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudoku.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC textops.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpanimiostub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC writefile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC zlibmemstub.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libjbig.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libzstd.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libwebp.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libpng.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libleptonica.la against the Step #6 - "compile-libfuzzer-introspector-x86_64": *** static library /work/lib/libsharpyuv.a is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in prog Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertfilestops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertformat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convertsegfilestops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttopdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fileinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imagetops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtractprotos.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptnorm_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC affine_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaops_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alphaxform_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC baseline_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilinear_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph6_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blackwhite_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blend5_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC boxa4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bytea_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbord_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccthin2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkerboard_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC circle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmapquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorcontent_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorfill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coloring_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorize_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormask_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colormorph_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorspace_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compare_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compfilter_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC conncomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC conversion_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convolve_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC crop_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC distance_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dither_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dna_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinear.3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalinearlow.3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC edge_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC encoding_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC enhance_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC equal_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC expand_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC extrema_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC falsecolor_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtauto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findcorners_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC flipdetect_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpix2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC genfonts_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayfill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorph1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC grayquant_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hardlight_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC heap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC insert_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioformats_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC iomisc_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbclass_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jpegio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC kernel_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC italic_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC label_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lineremoval_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC locminmax_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC logicops_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowaccess_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lowsat_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maze_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mtiff_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC multitype_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC nearline_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC newspaper_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numa3_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC overlap_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pageseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC paint_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC paintmask_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partition_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfio2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdfseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixa2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixadisp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixcomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixmem_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixserial_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pngio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC projection_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pnmio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC projective_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC psio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC psioseg_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pta_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ptra2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quadtree_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rankbin_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rankhisto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rank_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasteropip_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasterop_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rectangle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorth_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedspread_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC selio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shear2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC skew_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC smallpix_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitcomp_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC speckle_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC string_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC subpixel_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC texturefill_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC threshnorm_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC translate_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC warper_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC watershed_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordboxes_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC writetext_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xformbox_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC webpio_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alltests_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bilateral1_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph4_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binmorph5_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwamorph2_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC files_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphauto_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphseq_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixalloc_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixtile_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC smoothedge_reg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC adaptmap_dark.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC arabic_lines.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC arithtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogentest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autogen.137.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC barcodetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarizefiles.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binarize_set.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bincompare.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blendcmaptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ccbordtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cctest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cleanpdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC colorsegtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparepixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC comparetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compresspdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrasttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC converttogray.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cornertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC corrupttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC croppdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC croptext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC deskew_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarprules.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dewarptest5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC digitprep1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displayboxes_on_pixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC displaypixa.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwalineargen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fhmtautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fcombautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findbinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC find_colorregions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC findpattern2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmorphautogen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fpixcontours.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gammatest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graphicstest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graymorphtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC histoduptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC histotest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC htmlviewer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbcorrelation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbrankhaus.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC jbwords.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC listtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lightcolortest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_adapt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_hmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_makefigs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_orient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_pageseg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_seedgen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC livre_tophat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maketile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC maptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC misctest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC misctest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC messagetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC modifyhuesat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC morphtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC numaranktest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC otsutest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pagesegtest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partifytest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC partitiontest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC percolatetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixaatest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pixafileinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC plottest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printsplitimage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC printtiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rasteroptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rbtreetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recog_bootnum3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC recogtest7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reducetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC removecmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC renderfonts.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC replacebytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatefastalt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotate_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotateorthtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rotatetest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC runlengthtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleandtile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaleimages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scale_it.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scaletest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC seedfilltest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC settest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sheartest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sharptest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC showedges.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC skewtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sorttest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitimage2pdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC splitpdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sudokutest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC textorient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tiffpdftest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trctest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC underlinetest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC warpertest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wordsinorder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC writemtiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC yuvtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertformat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convertsegfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttopdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imagetops Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xtractprotos Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptnorm_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD affine_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaops_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alphaxform_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD baseline_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilinear_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph6_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blackwhite_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blend5_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD boxa3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/convertfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/convertformat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/converttopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/convertfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/xtractprotos.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/convertsegfilestopdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/bilinear_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/imagetops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/converttops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/convertsegfilestops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/alphaops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/adaptnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : [Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/blend5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/binmorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/adaptmap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/binarize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/alphaxform_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/binmorph3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/baseline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/blend4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/blend2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/bilateral2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/blend3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/affine_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/boxa4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/boxa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/boxa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/boxa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/blackwhite_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : [Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/binmorph6_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function filename: /src/leptonica/prog/blend1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:00 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bytea_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbord_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccthin2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD checkerboard_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD circle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cmapquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorcontent_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorfill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coloring_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorize_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormask_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colormorph_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorspace_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compare_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compfilter_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conncomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD conversion_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD convolve_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD crop_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD distance_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dna_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dither_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD edge_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD encoding_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD enhance_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD equal_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD expand_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/ccbord_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/bytea_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/ccthin1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/checkerboard_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/ccthin2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/circle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/cmapquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/leptonica/prog/colorcontent_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/colorfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/coloring_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/colorize_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/colormask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/colormorph_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/colorspace_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/colorseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/colorquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/compare_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/compfilter_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/conncomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/equal_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/dither_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/crop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/dna_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/conversion_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/convolve_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/expand_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/edge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/encoding_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/distance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/enhance_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/leptonica/prog/dewarp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function filename: /src/leptonica/prog/dwamorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:42 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD extrema_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD falsecolor_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtauto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findcorners_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD flipdetect_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpix2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD genfonts_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayfill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD grayquant_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hardlight_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hash_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD heap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD insert_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ioformats_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD iomisc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD italic_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbclass_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jpegio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD kernel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD label_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lineremoval_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD locminmax_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD logicops_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowaccess_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lowsat_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maze_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD mtiff_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/leptonica/prog/extrema_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/leptonica/prog/findcorners_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/leptonica/prog/falsecolor_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/leptonica/prog/findpattern1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/leptonica/prog/fhmtauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/leptonica/prog/findpattern2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/leptonica/prog/flipdetect_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/leptonica/prog/fpix2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/leptonica/prog/genfonts_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/leptonica/prog/grayfill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/leptonica/prog/fpix1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/leptonica/prog/graymorph1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/leptonica/prog/graymorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function filename: /src/leptonica/prog/grayquant_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function filename: /src/leptonica/prog/hardlight_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function filename: /src/leptonica/prog/insert_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function filename: /src/leptonica/prog/heap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function filename: /src/leptonica/prog/jbclass_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function filename: /src/leptonica/prog/hash_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:19 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/jpegio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/kernel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/iomisc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/ioformats_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/italic_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/label_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/lineremoval_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/locminmax_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/logicops_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/lowaccess_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/maze_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/lowsat_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function filename: /src/leptonica/prog/mtiff_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:20 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD multitype_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD nearline_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD newspaper_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numa3_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD overlap_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pageseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paint_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD paintmask_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partition_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfio2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pdfseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixa2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixadisp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixcomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixmem_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixserial_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pngio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pnmio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projection_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD projective_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD psioseg_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pta_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ptra2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD quadtree_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rankbin_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rankhisto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/multitype_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/newspaper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/nearline_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/numa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/numa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/leptonica/prog/numa3_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/leptonica/prog/overlap_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/leptonica/prog/pageseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/leptonica/prog/paint_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/leptonica/prog/paintmask_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/leptonica/prog/partition_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/leptonica/prog/pdfio2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/leptonica/prog/pdfio1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/leptonica/prog/pdfseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/pixa1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/pixa2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/pixadisp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/leptonica/prog/pixcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/pixmem_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/pixserial_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/pngio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/pnmio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/projection_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/projective_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/psioseg_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/psio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/ptra2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/quadtree_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/pta_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/ptra1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/rankhisto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/leptonica/prog/rankbin_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rank_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteropip_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasterop_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rectangle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorth_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedspread_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD selio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD shear2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skew_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smallpix_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD speckle_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitcomp_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD string_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD subpixel_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD texturefill_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD threshnorm_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD translate_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warper_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD watershed_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordboxes_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writetext_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xformbox_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD webpio_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD alltests_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bilateral1_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph4_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binmorph5_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function filename: /src/leptonica/prog/rank_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:31 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function filename: /src/leptonica/prog/rectangle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : [Log level 1] : 10:19:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:31 : Forcing analysis of all functions. This in auto-fuzz modeUsing default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function filename: /src/leptonica/prog/rasteropip_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:31 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function filename: /src/leptonica/prog/rasterop_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:31 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function filename: /src/leptonica/prog/rotate1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:31 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function filename: /src/leptonica/prog/rotateorth_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:32 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function filename: /src/leptonica/prog/scale_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:32 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function filename: /src/leptonica/prog/rotate2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:32 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function filename: /src/leptonica/prog/seedspread_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function filename: /src/leptonica/prog/shear1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function filename: /src/leptonica/prog/selio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function filename: /src/leptonica/prog/shear2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function filename: /src/leptonica/prog/skew_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function filename: /src/leptonica/prog/smallpix_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function filename: /src/leptonica/prog/speckle_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function filename: /src/leptonica/prog/splitcomp_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function filename: /src/leptonica/prog/string_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Main function filename: /src/leptonica/prog/subpixel_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:35 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/texturefill_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/threshnorm_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/translate_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/wordboxes_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/writetext_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/xformbox_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/warper_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/watershed_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/webpio_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/binmorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/bilateral1_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/leptonica/prog/binmorph4_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/leptonica/prog/binmorph5_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwamorph2_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD files_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fmorphauto_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphseq_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixalloc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixtile_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD smoothedge_reg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD adaptmap_dark Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arabic_lines Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD arithtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD autogentest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD barcodetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarizefiles Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD binarize_set Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bincompare Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD blendcmaptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD buffertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ccbordtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cctest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cleanpdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD colorsegtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepages Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparepixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD comparetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compresspdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD contrasttest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD converttogray Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cornertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD corrupttest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croppdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD croptext Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function filename: /src/leptonica/prog/fmorphauto_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:08 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function filename: /src/leptonica/prog/files_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:08 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function filename: /src/leptonica/prog/morphseq_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:08 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function filename: /src/leptonica/prog/pixalloc_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:08 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/leptonica/prog/dwamorph2_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/leptonica/prog/pixtile_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/leptonica/prog/smoothedge_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/leptonica/prog/adaptmap_dark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function filename: /src/leptonica/prog/arabic_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function filename: /src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function filename: /src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function filename: /src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function filename: /src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:10 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function filename: /src/leptonica/prog/binarizefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:11 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function filename: /src/leptonica/prog/binarize_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:11 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function filename: /src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:11 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Main function filename: /src/leptonica/prog/bincompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:12 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Main function filename: /src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:12 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Main function filename: /src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:13 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Main function filename: /src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:13 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Main function filename: /src/leptonica/prog/cleanpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:13 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/comparepages.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/comparepixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/compresspdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/converttogray.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/croppdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function filename: /src/leptonica/prog/croptext.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:14 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD deskew_it Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarprules Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dewarptest5 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD digitprep1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displayboxes_on_pixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypix Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD displaypixa Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dwalineargen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fcombautogen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fhmtautogen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findbinding Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD find_colorregions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD findpattern3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fmorphautogen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fpixcontours Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gammatest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graphicstest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD graymorphtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD hashtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histoduptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD histotest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD htmlviewer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbcorrelation Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbrankhaus Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jbwords Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Main function filename: /src/leptonica/prog/deskew_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:45 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function filename: /src/leptonica/prog/dewarprules.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:46 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function filename: /src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:46 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function filename: /src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:46 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function filename: /src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:46 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function filename: /src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:46 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function filename: /src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:46 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function filename: /src/leptonica/prog/digitprep1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:47 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function filename: /src/leptonica/prog/displaypix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:47 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function filename: /src/leptonica/prog/displayboxa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:47 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function filename: /src/leptonica/prog/displayboxes_on_pixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:47 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function filename: /src/leptonica/prog/displaypixa.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:47 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function filename: /src/leptonica/prog/dwalineargen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:47 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function filename: /src/leptonica/prog/fhmtautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:48 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function filename: /src/leptonica/prog/fcombautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:48 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function filename: /src/leptonica/prog/find_colorregions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:48 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function filename: /src/leptonica/prog/findbinding.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:48 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Main function filename: /src/leptonica/prog/findpattern1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:49 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Main function filename: /src/leptonica/prog/findpattern2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:50 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Main function filename: /src/leptonica/prog/findpattern3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:50 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/fmorphautogen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/fpixcontours.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function filename: /src/leptonica/prog/htmlviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:51 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Main function filename: /src/leptonica/prog/jbcorrelation.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:52 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Main function filename: /src/leptonica/prog/jbrankhaus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:52 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Main function filename: /src/leptonica/prog/jbwords.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:52 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD listtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lightcolortest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_adapt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_hmt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_makefigs Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_orient Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_pageseg Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_seedgen Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD livre_tophat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maketile Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD maptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD messagetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misctest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD misctest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD modifyhuesat Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD morphtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD numaranktest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD otsutest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pagesegtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partifytest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD partitiontest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD percolatetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixaatest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pixafileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD plottest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printimage Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printsplitimage Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Main function filename: /src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:22 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD printtiff Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rasteroptest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rbtreetest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/livre_adapt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/livre_hmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/livre_orient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/livre_makefigs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/livre_seedgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/livre_pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/livre_tophat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/maketile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function filename: /src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:24 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function filename: /src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:25 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function filename: /src/leptonica/prog/modifyhuesat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:25 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function filename: /src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:25 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Main function filename: /src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:26 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Main function filename: /src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:26 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Main function filename: /src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:26 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Main function filename: /src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:28 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Main function filename: /src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:28 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/pixafileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/printimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/printsplitimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function filename: /src/leptonica/prog/printtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Main function filename: /src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:30 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Main function filename: /src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:30 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recog_bootnum3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogsort Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest5 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest6 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD recogtest7 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD reducetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD removecmap Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD renderfonts Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD replacebytes Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatefastalt Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotate_it Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotateorthtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rotatetest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD runlengthtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleandtile Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaleimages Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scale_it Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest1 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD scaletest2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD seedfilltest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD settest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sharptest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Main function filename: /src/leptonica/prog/recog_bootnum1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:00 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sheartest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD showedges Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD skewtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sorttest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function filename: /src/leptonica/prog/recog_bootnum2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:01 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function filename: /src/leptonica/prog/recog_bootnum3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:01 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/removecmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/leptonica/prog/renderfonts.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function filename: /src/leptonica/prog/replacebytes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:03 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function filename: /src/leptonica/prog/rotatefastalt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:03 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function filename: /src/leptonica/prog/rotate_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:03 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function filename: /src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:03 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Main function filename: /src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:05 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Main function filename: /src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:05 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/scaleandtile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/scale_it.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/scaleimages.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function filename: /src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:06 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Main function filename: /src/leptonica/prog/showedges.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:07 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Main function filename: /src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:07 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Main function filename: /src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:07 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:19 : [Log level 1] : 10:22:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitimage2pdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD splitpdf Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sudokutest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD textorient Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tiffpdftest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD trctest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD underlinetest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD warpertest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD wordsinorder Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD writemtiff Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yuvtest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Main function filename: /src/leptonica/prog/splitimage2pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:36 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function filename: /src/leptonica/prog/splitpdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:37 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function filename: /src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:37 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/leptonica/prog/wordsinorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/leptonica/prog/writemtiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/leptonica/prog/textorient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function filename: /src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:38 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Main function filename: /src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:39 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Main function filename: /src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:39 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libleptonica.la '/work/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.lai /work/lib/libleptonica.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libleptonica.a /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /work/lib/libleptonica.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 allheaders.h alltypes.h array.h array_internal.h arrayaccess.h bbuffer.h bilateral.h bmf.h bmfdata.h bmp.h ccbord.h ccbord_internal.h colorfill.h dewarp.h endianness.h environ.h gplot.h hashmap.h heap.h imageio.h jbclass.h leptwin.h list.h morph.h pix.h pix_internal.h ptra.h queue.h rbtree.h readbarcode.h recog.h regutils.h stack.h stringcode.h sudoku.h watershed.h '/work/include/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in prog Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c convertfilestopdf convertfilestops convertformat convertsegfilestopdf convertsegfilestops converttopdf converttops fileinfo imagetops xtractprotos '/work/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestopdf /work/bin/convertfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertfilestops /work/bin/convertfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertformat /work/bin/convertformat Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestopdf /work/bin/convertsegfilestopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c convertsegfilestops /work/bin/convertsegfilestops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttopdf /work/bin/converttopdf Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c converttops /work/bin/converttops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fileinfo /work/bin/fileinfo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c imagetops /work/bin/imagetops Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c xtractprotos /work/bin/xtractprotos Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica/prog' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/cmake/' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 cmake/templates/LeptonicaConfig.cmake cmake/templates/LeptonicaConfig-version.cmake '/work/lib/cmake/' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 lept.pc '/work/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/leptonica' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Logging next yaml tile to /src/fuzzerLogFile-0-BlyJT1t3ut.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:39 : Logging next yaml tile to /src/fuzzerLogFile-0-lm7F2qoXuF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Logging next yaml tile to /src/fuzzerLogFile-0-g46lq6GQGE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:47 : Logging next yaml tile to /src/fuzzerLogFile-0-APTewFglon.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Logging next yaml tile to /src/fuzzerLogFile-0-BYwuCnA9th.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:52 : Logging next yaml tile to /src/fuzzerLogFile-0-dyV0mMm7BW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Logging next yaml tile to /src/fuzzerLogFile-0-7vxxZa4Uu6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:00 : Logging next yaml tile to /src/fuzzerLogFile-0-RfN7rTUP7J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:34 : Logging next yaml tile to /src/fuzzerLogFile-0-8qH4IqSCMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:08 : Logging next yaml tile to /src/fuzzerLogFile-0-Qatlr94O0q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:53 : Logging next yaml tile to /src/fuzzerLogFile-0-JcVb4S4JdU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:29 : Logging next yaml tile to /src/fuzzerLogFile-0-4595DdrMKe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Logging next yaml tile to /src/fuzzerLogFile-0-S1U0GWH2U8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:38 : Logging next yaml tile to /src/fuzzerLogFile-0-8LdEbAYOFm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:13 : Logging next yaml tile to /src/fuzzerLogFile-0-7njq98bPt4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Logging next yaml tile to /src/fuzzerLogFile-0-MbH0Viyw43.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Logging next yaml tile to /src/fuzzerLogFile-0-UH5L7HrHxx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:59 : Logging next yaml tile to /src/fuzzerLogFile-0-VesI3soIMP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:34 : Logging next yaml tile to /src/fuzzerLogFile-0-g411RNO34X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Logging next yaml tile to /src/fuzzerLogFile-0-dbmfBF32Wm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:46 : Logging next yaml tile to /src/fuzzerLogFile-0-JeVdlEwQAU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : Logging next yaml tile to /src/fuzzerLogFile-0-hVTlwrUmBS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:55 : Logging next yaml tile to /src/fuzzerLogFile-0-Cj8AqdgIiS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:32 : Logging next yaml tile to /src/fuzzerLogFile-0-f6uPWEMn9K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:07 : Logging next yaml tile to /src/fuzzerLogFile-0-pr8BZlY22n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Logging next yaml tile to /src/fuzzerLogFile-0-iQlUNBFFH8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Logging next yaml tile to /src/fuzzerLogFile-0-hzfl24fa5X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:17 : Logging next yaml tile to /src/fuzzerLogFile-0-dwQ3ZcylvJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:05 : Logging next yaml tile to /src/fuzzerLogFile-0-bhN5Fz1Rp9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:40 : Logging next yaml tile to /src/fuzzerLogFile-0-KEGFctuCX6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : Logging next yaml tile to /src/fuzzerLogFile-0-qrmHAAhzbI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:41:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:49 : Logging next yaml tile to /src/fuzzerLogFile-0-XiEFNCY6ZV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:23 : Logging next yaml tile to /src/fuzzerLogFile-0-0uSFtaCKX3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Logging next yaml tile to /src/fuzzerLogFile-0-NoLGnXDqMD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:35 : Logging next yaml tile to /src/fuzzerLogFile-0-5zKZWzr0RA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:12 : Logging next yaml tile to /src/fuzzerLogFile-0-6REI7Pjtr5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:44:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:46 : Logging next yaml tile to /src/fuzzerLogFile-0-7f2IXNQ3s4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:20 : Logging next yaml tile to /src/fuzzerLogFile-0-eUW74s9uvD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:56 : Logging next yaml tile to /src/fuzzerLogFile-0-EU803MnbRi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:46:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:32 : Logging next yaml tile to /src/fuzzerLogFile-0-4mGv1FIZ6c.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:07 : Logging next yaml tile to /src/fuzzerLogFile-0-xvb3Jicc1r.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:43 : Logging next yaml tile to /src/fuzzerLogFile-0-5IwMW5Hy1o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:19 : Logging next yaml tile to /src/fuzzerLogFile-0-F81m3ilO3q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:55 : Logging next yaml tile to /src/fuzzerLogFile-0-c4K2BFzoIl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : Logging next yaml tile to /src/fuzzerLogFile-0-ukN2JSGaY1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data' and '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data' and '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data' and '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data' and '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data' and '/src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data' and '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data' and '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data' and '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data' and '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data' and '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data' and '/src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data' and '/src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data' and '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g411RNO34X.data' and '/src/inspector/fuzzerLogFile-0-g411RNO34X.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data' and '/src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data' and '/src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data' and '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5zKZWzr0RA.data' and '/src/inspector/fuzzerLogFile-0-5zKZWzr0RA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data' and '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data' and '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-F81m3ilO3q.data' and '/src/inspector/fuzzerLogFile-0-F81m3ilO3q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data' and '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data' and '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data' and '/src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data' and '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data' and '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data' and '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.yaml' and '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.yaml' and '/src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.yaml' and '/src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.yaml' and '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VesI3soIMP.data.yaml' and '/src/inspector/fuzzerLogFile-0-VesI3soIMP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.yaml' and '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.yaml' and '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.yaml' and '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.yaml' and '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.yaml' and '/src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.yaml' and '/src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.yaml' and '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.yaml' and '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.yaml' and '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.yaml' and '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.yaml' and '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.yaml' and '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.yaml' and '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.yaml' and '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.yaml' and '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eUW74s9uvD.data.yaml' and '/src/inspector/fuzzerLogFile-0-eUW74s9uvD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.yaml' and '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.yaml' and '/src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APTewFglon.data.yaml' and '/src/inspector/fuzzerLogFile-0-APTewFglon.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.yaml' and '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.yaml' and '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.yaml' and '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.yaml' and '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.yaml' and '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.yaml' and '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.yaml' and '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.yaml' and '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_info' and '/src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.591 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.592 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.593 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.594 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.594 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.594 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.594 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.594 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.595 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.596 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:28.953 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pr8BZlY22n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:29.315 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5zKZWzr0RA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:29.686 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f6uPWEMn9K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:30.031 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VesI3soIMP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:30.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NoLGnXDqMD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:30.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6REI7Pjtr5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:31.078 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dyV0mMm7BW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:31.416 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Qatlr94O0q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:31.762 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UH5L7HrHxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:32.101 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qrmHAAhzbI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:32.452 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lm7F2qoXuF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:32.800 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JeVdlEwQAU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:33.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4595DdrMKe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:33.482 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hVTlwrUmBS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:33.823 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dwQ3ZcylvJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:34.163 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7f2IXNQ3s4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:34.499 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Cj8AqdgIiS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:34.838 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XiEFNCY6ZV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:35.176 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bhN5Fz1Rp9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:35.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g46lq6GQGE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:35.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S1U0GWH2U8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:36.201 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dbmfBF32Wm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:36.541 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8qH4IqSCMO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:36.881 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xvb3Jicc1r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:37.236 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ukN2JSGaY1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:37.577 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EU803MnbRi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:37.918 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8LdEbAYOFm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:38.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4mGv1FIZ6c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:38.592 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7vxxZa4Uu6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:38.927 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eUW74s9uvD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:39.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5IwMW5Hy1o Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:39.603 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BlyJT1t3ut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:39.937 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7njq98bPt4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:40.271 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g411RNO34X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:40.618 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MbH0Viyw43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:40.976 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c4K2BFzoIl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:41.340 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-F81m3ilO3q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:41.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RfN7rTUP7J Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:42.014 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KEGFctuCX6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:42.357 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0uSFtaCKX3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:42.686 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-APTewFglon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:43.021 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hzfl24fa5X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:43.355 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BYwuCnA9th Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:43.907 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iQlUNBFFH8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.253 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JcVb4S4JdU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.254 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flipdetect_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pr8BZlY22n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morphapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5zKZWzr0RA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/finditalic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-f6uPWEMn9K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VesI3soIMP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/morph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NoLGnXDqMD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pageseg_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6REI7Pjtr5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilinear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dyV0mMm7BW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Qatlr94O0q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/colorfill_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UH5L7HrHxx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/kernel_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qrmHAAhzbI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/affine_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lm7F2qoXuF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/edge_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JeVdlEwQAU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4595DdrMKe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/enhance_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hVTlwrUmBS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graymorph_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dwQ3ZcylvJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/paintcmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7f2IXNQ3s4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fhmtgen_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Cj8AqdgIiS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mask_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XiEFNCY6ZV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/grayquant_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bhN5Fz1Rp9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/barcode_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-g46lq6GQGE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccbord_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-S1U0GWH2U8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dewarp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dbmfBF32Wm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8qH4IqSCMO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_orient_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xvb3Jicc1r'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/recog_basic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ukN2JSGaY1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix3_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EU803MnbRi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ccthin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8LdEbAYOFm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix4_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4mGv1FIZ6c'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/binarize_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7vxxZa4Uu6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix1_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eUW74s9uvD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pix_rotate_shear_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5IwMW5Hy1o'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/adaptmap_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BlyJT1t3ut'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkerboard_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7njq98bPt4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compare_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-g411RNO34X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/classapp_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MbH0Viyw43'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixconv_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-c4K2BFzoIl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pixa_recog_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-F81m3ilO3q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blend_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RfN7rTUP7J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jpegiostub_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KEGFctuCX6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/maze_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0uSFtaCKX3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/baseline_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-APTewFglon'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/graphics_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hzfl24fa5X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bilateral_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BYwuCnA9th'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fpix2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iQlUNBFFH8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/boxfunc5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JcVb4S4JdU'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.268 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.502 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.509 INFO data_loader - load_all_profiles: - found 45 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hzfl24fa5X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:51:44.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:13.864 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:13.865 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.045 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.049 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.049 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.098 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.169 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:14.245 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hzfl24fa5X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:16.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:16.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:17.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:17.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:17.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:17.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:19.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g46lq6GQGE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:19.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:21.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pr8BZlY22n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:21.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:27.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MbH0Viyw43.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:27.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:27.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:27.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:29.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:29.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:32.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:32.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:49.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:49.367 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pr8BZlY22n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:51.661 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:51.662 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-g46lq6GQGE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:52.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:53.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:55.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:55.403 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:56.889 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:56.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:58.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g411RNO34X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:58.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:58.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:59.804 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:52:59.804 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MbH0Viyw43.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:01.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:02.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:02.909 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:03.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:03.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:05.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:05.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:05.915 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:08.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:09.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:09.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:10.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BYwuCnA9th.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:10.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:16.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5zKZWzr0RA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:16.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:26.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:26.798 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-g411RNO34X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:30.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:30.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:30.257 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:31.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:31.741 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:31.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:31.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:32.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:34.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:37.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:37.468 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:38.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:38.943 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BYwuCnA9th.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:39.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:39.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:40.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:41.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-F81m3ilO3q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:41.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:42.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:42.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:42.804 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:44.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:44.676 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5zKZWzr0RA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:47.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:51.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qatlr94O0q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:51.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:52.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:52.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:59.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:53:59.946 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:03.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:04.896 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:04.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:08.452 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:08.453 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:11.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:11.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:11.413 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:13.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:13.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:14.556 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:14.556 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-F81m3ilO3q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:14.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:16.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:19.467 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:19.467 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Qatlr94O0q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:22.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:24.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:24.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:26.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:26.104 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:26.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:26.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:27.299 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:27.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:28.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:33.130 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:33.130 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:36.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:40.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KEGFctuCX6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:40.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:41.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:41.350 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:41.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eUW74s9uvD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:41.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:44.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:46.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4595DdrMKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:46.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:52.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:52.996 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:54.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:54.935 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:55.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:55.279 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:55.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:57.528 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:57.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:57.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:58.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:59.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-APTewFglon.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:54:59.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:08.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:08.726 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KEGFctuCX6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:09.727 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:09.727 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eUW74s9uvD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:11.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:12.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:12.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:12.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:13.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:13.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:14.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7njq98bPt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:14.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:20.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:20.359 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4595DdrMKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:25.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:29.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EU803MnbRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:29.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:38.897 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:38.898 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:41.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:41.858 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-APTewFglon.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:43.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:44.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:44.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:45.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:46.694 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:46.695 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:52.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:52.866 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:54.841 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:54.841 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:55.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:55.193 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7njq98bPt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:56.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:57.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:55:58.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:04.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:04.989 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EU803MnbRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:08.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:12.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:12.716 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:13.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:13.415 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:14.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:14.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:15.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VesI3soIMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:15.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:15.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:15.231 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:15.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:15.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:16.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:17.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:17.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:18.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:41.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:41.413 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:42.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:42.989 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:43.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:43.298 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VesI3soIMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:44.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:44.177 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:44.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:45.773 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:45.773 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:46.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:46.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:47.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:56:48.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.575 INFO analysis - load_data_files: Found 45 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qrmHAAhzbI.data with fuzzerLogFile-0-qrmHAAhzbI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dyV0mMm7BW.data with fuzzerLogFile-0-dyV0mMm7BW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NoLGnXDqMD.data with fuzzerLogFile-0-NoLGnXDqMD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hzfl24fa5X.data with fuzzerLogFile-0-hzfl24fa5X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JeVdlEwQAU.data with fuzzerLogFile-0-JeVdlEwQAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xvb3Jicc1r.data with fuzzerLogFile-0-xvb3Jicc1r.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pr8BZlY22n.data with fuzzerLogFile-0-pr8BZlY22n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g46lq6GQGE.data with fuzzerLogFile-0-g46lq6GQGE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c4K2BFzoIl.data with fuzzerLogFile-0-c4K2BFzoIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MbH0Viyw43.data with fuzzerLogFile-0-MbH0Viyw43.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f6uPWEMn9K.data with fuzzerLogFile-0-f6uPWEMn9K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ukN2JSGaY1.data with fuzzerLogFile-0-ukN2JSGaY1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g411RNO34X.data with fuzzerLogFile-0-g411RNO34X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JcVb4S4JdU.data with fuzzerLogFile-0-JcVb4S4JdU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5IwMW5Hy1o.data with fuzzerLogFile-0-5IwMW5Hy1o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8LdEbAYOFm.data with fuzzerLogFile-0-8LdEbAYOFm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BYwuCnA9th.data with fuzzerLogFile-0-BYwuCnA9th.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5zKZWzr0RA.data with fuzzerLogFile-0-5zKZWzr0RA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lm7F2qoXuF.data with fuzzerLogFile-0-lm7F2qoXuF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bhN5Fz1Rp9.data with fuzzerLogFile-0-bhN5Fz1Rp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RfN7rTUP7J.data with fuzzerLogFile-0-RfN7rTUP7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Qatlr94O0q.data with fuzzerLogFile-0-Qatlr94O0q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-F81m3ilO3q.data with fuzzerLogFile-0-F81m3ilO3q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dbmfBF32Wm.data with fuzzerLogFile-0-dbmfBF32Wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UH5L7HrHxx.data with fuzzerLogFile-0-UH5L7HrHxx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BlyJT1t3ut.data with fuzzerLogFile-0-BlyJT1t3ut.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S1U0GWH2U8.data with fuzzerLogFile-0-S1U0GWH2U8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dwQ3ZcylvJ.data with fuzzerLogFile-0-dwQ3ZcylvJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Cj8AqdgIiS.data with fuzzerLogFile-0-Cj8AqdgIiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KEGFctuCX6.data with fuzzerLogFile-0-KEGFctuCX6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eUW74s9uvD.data with fuzzerLogFile-0-eUW74s9uvD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.655 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4595DdrMKe.data with fuzzerLogFile-0-4595DdrMKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hVTlwrUmBS.data with fuzzerLogFile-0-hVTlwrUmBS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-APTewFglon.data with fuzzerLogFile-0-APTewFglon.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XiEFNCY6ZV.data with fuzzerLogFile-0-XiEFNCY6ZV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EU803MnbRi.data with fuzzerLogFile-0-EU803MnbRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iQlUNBFFH8.data with fuzzerLogFile-0-iQlUNBFFH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7njq98bPt4.data with fuzzerLogFile-0-7njq98bPt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7f2IXNQ3s4.data with fuzzerLogFile-0-7f2IXNQ3s4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.656 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4mGv1FIZ6c.data with fuzzerLogFile-0-4mGv1FIZ6c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.657 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7vxxZa4Uu6.data with fuzzerLogFile-0-7vxxZa4Uu6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.657 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8qH4IqSCMO.data with fuzzerLogFile-0-8qH4IqSCMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.657 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VesI3soIMP.data with fuzzerLogFile-0-VesI3soIMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.657 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0uSFtaCKX3.data with fuzzerLogFile-0-0uSFtaCKX3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.657 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6REI7Pjtr5.data with fuzzerLogFile-0-6REI7Pjtr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.657 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.657 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:01.957 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.094 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.229 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.365 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.366 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.366 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.379 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.388 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/kernel_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kernel_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.427 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.428 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.428 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.428 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.450 INFO fuzzer_profile - accummulate_profile: kernel_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.504 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.513 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.514 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.643 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.651 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.651 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.657 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.666 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilinear_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilinear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.769 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.779 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.781 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.782 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.782 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.788 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.789 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.804 INFO fuzzer_profile - accummulate_profile: bilinear_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.808 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.817 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morph_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.888 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.888 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.919 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.922 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.929 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.931 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.933 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.943 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.952 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.952 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graphics_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graphics_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:02.955 INFO fuzzer_profile - accummulate_profile: morph_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.054 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.063 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.063 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 277| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.112 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.123 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.125 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.126 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.133 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.134 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.146 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.149 INFO fuzzer_profile - accummulate_profile: edge_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.158 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.159 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.161 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.182 INFO fuzzer_profile - accummulate_profile: graphics_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.206 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.283 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.283 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.322 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.323 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.326 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.335 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_orient_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_orient_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 10.4k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 8.48k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.476 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.478 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.479 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.479 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.485 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flipdetect_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flipdetect_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.494 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.497 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.498 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.520 INFO fuzzer_profile - accummulate_profile: pix_orient_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.522 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.532 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/barcode_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/barcode_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 1.06k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 25.7k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 21.7k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.654 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.670 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.672 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.674 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.694 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.695 INFO fuzzer_profile - accummulate_profile: flipdetect_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.703 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixconv_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixconv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 20.0k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.777 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.777 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.822 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.838 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.840 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.842 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.861 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.864 INFO fuzzer_profile - accummulate_profile: barcode_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.876 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.878 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.879 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:03.900 INFO fuzzer_profile - accummulate_profile: pixconv_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.036 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.045 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/classapp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/classapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.278 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.297 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.300 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.303 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:04.323 INFO fuzzer_profile - accummulate_profile: classapp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:05.454 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:05.985 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:05.986 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.237 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.237 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.246 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.247 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/finditalic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/finditalic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 1.87k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 1.51k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.664 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.684 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.687 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.689 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:06.710 INFO fuzzer_profile - accummulate_profile: finditalic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:07.629 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.214 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.214 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.480 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.489 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/recog_basic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/recog_basic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.500 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.520 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.523 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.525 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:08.546 INFO fuzzer_profile - accummulate_profile: recog_basic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:09.552 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.108 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.108 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.347 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.356 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compare_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compare_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 308| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 308| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.508 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.526 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.528 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.530 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:10.550 INFO fuzzer_profile - accummulate_profile: compare_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:11.404 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:11.838 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:11.838 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.072 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.081 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc5_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.086 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.104 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.106 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.108 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:12.128 INFO fuzzer_profile - accummulate_profile: boxfunc5_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.303 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.725 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.725 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.867 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.867 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.876 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix_rotate_shear_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix_rotate_shear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1735| | /* Special spp == 1 cases with transparency: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:13.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:14.378 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:14.389 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:14.391 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:14.392 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:14.413 INFO fuzzer_profile - accummulate_profile: pix_rotate_shear_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.377 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.798 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.799 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.832 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.832 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.841 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bilateral_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bilateral_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.960 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.963 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.963 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.964 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:15.985 INFO fuzzer_profile - accummulate_profile: bilateral_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.050 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.627 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.627 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.828 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.837 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccthin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccthin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.875 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.890 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.892 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.894 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:17.914 INFO fuzzer_profile - accummulate_profile: ccthin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.069 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.490 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.490 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.512 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.522 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/grayquant_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/grayquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.612 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.613 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.614 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.614 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.634 INFO fuzzer_profile - accummulate_profile: grayquant_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:18.994 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.451 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.451 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.699 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.708 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/morphapp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/morphapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 535k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.856 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 501k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.914 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.933 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.936 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.938 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:19.958 INFO fuzzer_profile - accummulate_profile: morphapp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.310 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.310 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.487 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.498 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/affine_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/affine_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.616 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.629 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.630 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.632 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:20.656 INFO fuzzer_profile - accummulate_profile: affine_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.001 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.439 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.439 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.585 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.594 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/blend_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blend_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1389| | /* There are 4 cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.766 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.777 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.779 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.780 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:43.801 INFO fuzzer_profile - accummulate_profile: blend_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:44.451 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:44.901 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:44.901 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.177 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.186 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pixa_recog_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pixa_recog_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 344| | /* Special spp == 1 cases with transparency: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 182k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 7.25M| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 165k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 15.9M| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2823| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2836| 0| case PNG_FP_INTEGER + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2844| 0| case PNG_FP_INTEGER + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2852| | /* case PNG_FP_FRACTION + PNG_FP_SAW_SIGN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2855| | /* case PNG_FP_FRACTION + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2858| 0| case PNG_FP_FRACTION + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2862| 0| case PNG_FP_FRACTION + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2874| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_SIGN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2882| | /* case PNG_FP_EXPONENT + PNG_FP_SAW_DOT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2885| 0| case PNG_FP_EXPONENT + PNG_FP_SAW_DIGIT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2890| | /* case PNG_FP_EXPONEXT + PNG_FP_SAW_E: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:45.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.091 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.114 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.117 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.120 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.141 INFO fuzzer_profile - accummulate_profile: pixa_recog_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.317 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.321 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.734 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.734 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.898 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.899 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.903 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.904 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.904 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.912 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.917 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.931 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.932 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.934 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:46.955 INFO fuzzer_profile - accummulate_profile: boxfunc4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.175 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.184 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dewarp_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dewarp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.211 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 87.1k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 48.9k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.523 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.546 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.549 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.552 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.573 INFO fuzzer_profile - accummulate_profile: dewarp_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.709 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.709 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.955 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.964 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.964 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/adaptmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:47.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/adaptmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.170 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.183 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.204 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.207 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.209 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.230 INFO fuzzer_profile - accummulate_profile: adaptmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.584 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.584 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.599 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.608 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorfill_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorfill_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.649 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.649 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.649 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.649 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:48.670 INFO fuzzer_profile - accummulate_profile: colorfill_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.051 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.474 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.474 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.509 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.518 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.518 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ccbord_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ccbord_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 4.05M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 16.4k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 4.37M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.698 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.701 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.701 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.702 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.723 INFO fuzzer_profile - accummulate_profile: ccbord_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:49.924 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.317 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.317 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.342 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.351 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fhmtgen_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fhmtgen_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.435 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.437 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.437 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.437 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:50.458 INFO fuzzer_profile - accummulate_profile: fhmtgen_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.094 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.471 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.472 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.493 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.502 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/graymorph_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/graymorph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.581 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.583 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.583 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.583 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.604 INFO fuzzer_profile - accummulate_profile: graymorph_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:51.988 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.362 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.362 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.374 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.383 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jpegiostub_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jpegiostub_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.417 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.418 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.418 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.418 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.440 INFO fuzzer_profile - accummulate_profile: jpegiostub_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:52.968 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.383 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.384 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.395 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.404 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix1_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.438 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.438 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.438 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.438 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 10:59:53.460 INFO fuzzer_profile - accummulate_profile: pix1_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.091 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.530 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.530 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.767 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.776 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.781 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.809 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.812 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.814 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:22.834 INFO fuzzer_profile - accummulate_profile: boxfunc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.004 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.417 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.417 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.589 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.598 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/enhance_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/enhance_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.959 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:23.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.128 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.143 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.145 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.147 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.168 INFO fuzzer_profile - accummulate_profile: enhance_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.454 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.454 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.703 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.712 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.712 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/baseline_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/baseline_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1937| | /* Special cases: 2x, 4x, 8x, 16x reduction */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.979 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:24.999 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.002 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.004 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.025 INFO fuzzer_profile - accummulate_profile: baseline_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.051 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.485 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.485 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.733 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.742 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix3_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.885 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.906 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.909 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.911 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:25.932 INFO fuzzer_profile - accummulate_profile: pix3_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.015 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.493 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.493 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.687 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.696 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mask_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mask_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 4.51k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 510| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.882 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.930 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.947 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.949 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.951 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:26.972 INFO fuzzer_profile - accummulate_profile: mask_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.378 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.378 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.567 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.576 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkerboard_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkerboard_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 194k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 18.4k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 191k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 58.8k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.780 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.817 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.832 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.834 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.836 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:27.857 INFO fuzzer_profile - accummulate_profile: checkerboard_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.154 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.154 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.180 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.189 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fpix2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fpix2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.288 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.290 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.290 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.290 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.311 INFO fuzzer_profile - accummulate_profile: fpix2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:28.656 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.087 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.087 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.104 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.113 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/paintcmap_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/paintcmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.164 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.165 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.165 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.165 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.186 INFO fuzzer_profile - accummulate_profile: paintcmap_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:29.580 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.035 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.035 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.294 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.303 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pix4_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pix4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.536 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.558 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.561 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.563 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.580 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:30.584 INFO fuzzer_profile - accummulate_profile: pix4_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.081 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.082 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.340 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.349 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binarize_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binarize_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.598 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 29.8k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 226| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 12.5k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.675 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.697 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.700 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.703 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:31.723 INFO fuzzer_profile - accummulate_profile: binarize_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.080 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.080 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.330 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.331 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.339 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/boxfunc3_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/boxfunc3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.345 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.376 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.379 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.381 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.402 INFO fuzzer_profile - accummulate_profile: boxfunc3_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:32.551 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.021 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.021 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.223 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.232 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/colorquant_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/colorquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 3.21k| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.732 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.749 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.751 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.753 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:00:33.773 INFO fuzzer_profile - accummulate_profile: colorquant_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.510 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.895 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.895 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.918 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.926 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/maze_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/maze_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:08.016 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:08.017 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:08.017 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:08.017 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:08.039 INFO fuzzer_profile - accummulate_profile: maze_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:08.509 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.040 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.040 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.258 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.267 INFO code_coverage - load_llvm_coverage: Found 45 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pageseg_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pageseg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | /* Special case: output 1 byte only */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2490| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2591| | /* Last case: no colormap in either pixs or pixd. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 694| 6.13M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 707| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 720| 4.93k| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 733| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 746| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 759| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 772| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 785| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 786| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1046| 0| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1077| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1108| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1139| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1170| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1201| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1232| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1263| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1264| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1720| 5.62M| case (PIX_SRC ^ PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1772| 0| case (PIX_NOT(PIX_SRC) | PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1824| 0| case (PIX_NOT(PIX_SRC) & PIX_DST): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1876| 0| case (PIX_SRC | PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1928| 0| case (PIX_SRC & PIX_NOT(PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1980| 0| case (PIX_NOT(PIX_SRC | PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2032| 0| case (PIX_NOT(PIX_SRC & PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2084| | /* this is three cases: ~(s ^ d), ~s ^ d, s ^ ~d */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2085| 0| case (PIX_NOT(PIX_SRC ^ PIX_DST)): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2923| | /* Special case to add leading slash: dir NULL or empty string */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:09.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4042| | * of single strip) in following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:10.063 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:10.081 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:10.084 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:10.086 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:01:10.106 INFO fuzzer_profile - accummulate_profile: pageseg_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:04:11.806 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:04:11.808 INFO project_profile - __init__: Creating merged profile of 45 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:04:11.810 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:04:11.837 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:04:11.977 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:44.108 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.025 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.026 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.026 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.034 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1670:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.034 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1671:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.034 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1672:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.034 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1673:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.034 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1674:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1675:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1676:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1677:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1678:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1679:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1680:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1681:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1683:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1722:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1723:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1724:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1725:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1726:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1727:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1728:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1729:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1730:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1731:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1732:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1733:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.035 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1735:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1736:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1737:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1738:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1739:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1740:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1743:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1744:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1745:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1746:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1747:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1748:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1749:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1750:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1826:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1827:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1828:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1829:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1830:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1831:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1832:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1833:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1834:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.036 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1835:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1836:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1837:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1839:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1840:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1841:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1842:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1843:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1844:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1847:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1848:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1849:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1850:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1851:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1852:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1853:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1854:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1930:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1931:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1932:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1933:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1934:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.037 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1935:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1936:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1937:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1938:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1939:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1940:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1941:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1943:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1944:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1945:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1946:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1947:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1948:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1951:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1952:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1953:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1954:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1955:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1956:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1957:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1958:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1959:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1960:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1961:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1962:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.038 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1965:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1966:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1967:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1968:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1969:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1970:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1971:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1973:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1974:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1975:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1976:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1977:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1978:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1979:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1980:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1982:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1983:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1984:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1985:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1986:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1987:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1988:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1989:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1990:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.039 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1991:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:4:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:5:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.041 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.042 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1684:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1685:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1686:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1687:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1688:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1691:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1692:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1693:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1694:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1695:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1696:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1697:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1698:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1699:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.045 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1700:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1701:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1702:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1705:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1706:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1707:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1708:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1709:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1710:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1711:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1713:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1714:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1715:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1716:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1717:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1718:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1719:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_DST):1720:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1751:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1752:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1753:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1754:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1757:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1758:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1759:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1760:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.046 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1761:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1762:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1763:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1765:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1766:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1767:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1768:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1769:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1770:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1771:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1772:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1774:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1775:1745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1776:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1777:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1778:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1779:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1780:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1781:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1782:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1783:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1784:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1785:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1787:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.047 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1788:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1789:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1790:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1791:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1792:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1795:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1796:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1797:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1798:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1799:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1800:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1801:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1802:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1803:1774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1804:1775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1805:1776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1806:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1809:1778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1810:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1811:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1812:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1813:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1814:1783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1815:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1817:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.048 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1818:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1819:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1820:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1821:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1822:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1823:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC^PIX_DST):1824:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1855:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1856:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1857:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1858:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1861:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1862:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1863:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1864:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1865:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1866:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1867:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1869:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1870:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1871:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1872:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1873:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1874:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1875:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.049 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1876:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1878:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1879:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1880:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1881:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1882:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1883:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1884:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1885:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1886:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1887:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1888:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1889:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1891:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1892:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1893:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1894:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1895:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1896:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1899:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1900:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1901:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1902:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1903:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1904:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1905:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.050 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1906:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1907:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1908:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1909:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1910:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1913:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1914:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1915:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1916:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1917:1886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1918:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1919:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1921:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1922:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1923:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1924:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1925:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1926:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1927:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_NOT(PIX_SRC)&PIX_DST):1928:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1992:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1993:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1995:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1996:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1997:1934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.051 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1998:1935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):1999:1936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2000:1937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2003:1938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2004:1939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2005:1940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2006:1941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2007:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2008:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2009:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2010:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2011:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2012:1948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2013:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2014:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2017:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2018:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2019:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2020:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2021:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2022:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2023:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2025:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2026:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2027:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.052 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2028:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2029:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2030:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2031:1968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2032:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2034:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2035:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2036:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2037:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2038:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2039:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2040:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2041:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2042:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2043:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2044:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2045:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2047:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2048:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2049:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2050:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2051:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2052:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2055:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2056:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.053 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2057:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2058:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2059:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2060:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2061:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2062:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2063:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2064:2000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2065:2003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2066:2004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2069:2005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2070:2006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2071:2007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2072:2008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2073:2009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2074:2010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2075:2011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2077:2012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2078:2013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2079:2014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2080:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2081:2018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2082:2019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2083:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2085:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.054 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2087:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2088:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2089:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2090:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2091:2027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2092:2028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2093:2029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2094:2030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2095:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2096:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2097:2034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2098:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2100:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2101:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2102:2038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2103:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2104:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2105:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2108:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2109:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2110:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2111:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2112:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2113:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2114:2049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.055 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2115:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2116:2051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2117:2052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2118:2055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2119:2056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2122:2057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2123:2058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2124:2059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2125:2060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2126:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2127:2062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2128:2063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2130:2064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2131:2065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2132:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2133:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2134:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2135:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2136:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2137:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2138:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2139:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.056 INFO project_profile - __init__: Line numbers are different in the same function: case(PIX_SRC&PIX_NOT(PIX_DST)):2140:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.057 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:5, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.784 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:45.784 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:46.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:46.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/kernel_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:46.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:46.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:46.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:46.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:50.599 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:50.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:50.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/graphics_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:50.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:50.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:50.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:50.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:54.227 INFO analysis - overlay_calltree_with_coverage: [+] found 430 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:54.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:54.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/bilinear_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:54.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:54.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:54.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:54.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:58.002 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:58.023 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:58.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/morph_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:58.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:58.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:58.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:18:58.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:01.933 INFO analysis - overlay_calltree_with_coverage: [+] found 187 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:01.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:01.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/edge_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:01.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:02.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:02.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:02.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:05.738 INFO analysis - overlay_calltree_with_coverage: [+] found 97 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:05.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:05.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/barcode_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:05.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:06.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:06.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:06.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:09.450 INFO analysis - overlay_calltree_with_coverage: [+] found 598 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:09.495 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:09.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pixconv_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:09.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:09.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:09.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:09.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:13.298 INFO analysis - overlay_calltree_with_coverage: [+] found 314 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:13.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:13.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/finditalic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:13.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:13.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:13.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:13.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:16.999 INFO analysis - overlay_calltree_with_coverage: [+] found 892 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:17.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:17.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pix_orient_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:17.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:17.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:17.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:17.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:20.916 INFO analysis - overlay_calltree_with_coverage: [+] found 271 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:21.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:21.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/flipdetect_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:21.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:21.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:21.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:21.251 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:24.830 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:24.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:24.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/classapp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:24.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:25.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:25.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:25.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:28.686 INFO analysis - overlay_calltree_with_coverage: [+] found 554 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:28.805 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:28.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/compare_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:28.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:29.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:29.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:29.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:32.724 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:32.851 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:32.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/boxfunc5_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:32.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:33.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:33.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:33.104 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:37.132 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:37.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:37.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/recog_basic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:37.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:37.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:37.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:37.554 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:41.582 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:41.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:41.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pix_rotate_shear_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:41.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:41.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:41.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:42.000 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:45.613 INFO analysis - overlay_calltree_with_coverage: [+] found 668 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:45.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:45.763 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/ccthin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:45.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:45.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:45.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:45.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:49.756 INFO analysis - overlay_calltree_with_coverage: [+] found 65 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:49.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:49.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/grayquant_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:49.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:49.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:49.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:49.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:53.590 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:53.748 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:53.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/bilateral_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:53.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:53.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:53.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:53.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:57.468 INFO analysis - overlay_calltree_with_coverage: [+] found 235 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:57.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:57.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/affine_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:57.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:57.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:57.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:19:57.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:03.148 INFO analysis - overlay_calltree_with_coverage: [+] found 165 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:03.458 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:03.458 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/morphapp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:03.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:04.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:04.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:04.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:07.847 INFO analysis - overlay_calltree_with_coverage: [+] found 437 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:08.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:08.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/blend_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:08.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:08.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:08.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:08.273 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:11.865 INFO analysis - overlay_calltree_with_coverage: [+] found 282 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:12.061 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:12.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/dewarp_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:12.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:12.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:12.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:12.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:15.883 INFO analysis - overlay_calltree_with_coverage: [+] found 819 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:16.102 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:16.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/boxfunc4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:16.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:16.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:16.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:16.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:20.348 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:20.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:20.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pixa_recog_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:20.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:21.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:21.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:21.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:24.925 INFO analysis - overlay_calltree_with_coverage: [+] found 1680 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:25.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:25.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/colorfill_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:25.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:25.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:25.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:25.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:28.908 INFO analysis - overlay_calltree_with_coverage: [+] found 84 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:29.180 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:29.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/adaptmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:29.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:29.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:29.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:29.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:33.088 INFO analysis - overlay_calltree_with_coverage: [+] found 451 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:33.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:33.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/ccbord_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:33.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:33.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:33.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:33.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:36.942 INFO analysis - overlay_calltree_with_coverage: [+] found 396 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:37.239 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:37.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/jpegiostub_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:37.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:37.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:37.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:37.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:41.064 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:41.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:41.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/fhmtgen_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:41.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:41.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:41.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:41.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:45.141 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:45.450 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:45.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/graymorph_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:45.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:45.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:45.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:45.486 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:49.238 INFO analysis - overlay_calltree_with_coverage: [+] found 147 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:49.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:49.555 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pix1_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:49.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:49.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:49.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:49.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:53.379 INFO analysis - overlay_calltree_with_coverage: [+] found 58 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:53.699 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:53.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/enhance_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:53.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:54.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:54.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:54.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:57.858 INFO analysis - overlay_calltree_with_coverage: [+] found 1000 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:58.212 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:58.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/boxfunc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:58.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:58.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:58.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:20:58.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:02.527 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:02.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:02.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/baseline_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:02.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:03.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:03.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:03.270 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:06.580 INFO analysis - overlay_calltree_with_coverage: [+] found 650 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:06.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:06.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pix3_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:06.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:07.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:07.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:07.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:10.776 INFO analysis - overlay_calltree_with_coverage: [+] found 274 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:11.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:11.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/checkerboard_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:11.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:11.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:11.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:11.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:14.794 INFO analysis - overlay_calltree_with_coverage: [+] found 604 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:15.187 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:15.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/mask_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:15.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:15.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:15.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:15.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:18.855 INFO analysis - overlay_calltree_with_coverage: [+] found 526 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:19.263 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:19.263 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/fpix2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:19.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:19.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:19.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:19.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:22.982 INFO analysis - overlay_calltree_with_coverage: [+] found 212 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:23.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:23.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/paintcmap_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:23.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:23.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:23.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:23.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:27.030 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:27.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:27.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pix4_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:27.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:27.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:27.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:27.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:31.211 INFO analysis - overlay_calltree_with_coverage: [+] found 587 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:31.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:31.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/binarize_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:31.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:32.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:32.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:32.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:35.382 INFO analysis - overlay_calltree_with_coverage: [+] found 754 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:35.853 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:35.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/boxfunc3_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:35.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:36.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:36.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:36.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:40.174 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:40.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:40.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/colorquant_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:40.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:40.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:41.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:41.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:44.371 INFO analysis - overlay_calltree_with_coverage: [+] found 1004 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:44.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:44.864 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/maze_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:44.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:44.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:44.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:44.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:48.618 INFO analysis - overlay_calltree_with_coverage: [+] found 149 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:49.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:49.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports-by-target/20241017/pageseg_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:49.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:50.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:50.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:50.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:21:53.354 INFO analysis - overlay_calltree_with_coverage: [+] found 1720 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:02.463 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:02.464 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:02.464 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:02.466 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:02.895 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.186 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.580 INFO html_report - create_all_function_table: Assembled a total of 6707 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.580 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.641 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.641 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.644 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.644 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 210 -- : 210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.645 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:03.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:05.963 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.394 INFO html_helpers - create_horisontal_calltree_image: Creating image kernel_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.568 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.801 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.802 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.809 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.873 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.880 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6382 -- : 6382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.887 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:06.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:11.428 INFO html_helpers - create_horisontal_calltree_image: Creating image graphics_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:11.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5557 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:11.932 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:11.932 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.262 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.344 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5730 -- : 5730 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.352 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:12.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.342 INFO html_helpers - create_horisontal_calltree_image: Creating image bilinear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4991 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.584 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.805 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.858 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5851 -- : 5851 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.867 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:16.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:20.949 INFO html_helpers - create_horisontal_calltree_image: Creating image morph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:20.955 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.204 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.204 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.435 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.494 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6428 -- : 6428 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.503 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:21.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:25.972 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:25.980 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5537 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.139 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.139 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.289 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.321 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.396 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.406 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8622 -- : 8622 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.409 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:26.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:32.508 INFO html_helpers - create_horisontal_calltree_image: Creating image barcode_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:32.518 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7489 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.162 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.163 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.648 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.713 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.722 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8177 -- : 8177 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.725 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:33.747 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:39.464 INFO html_helpers - create_horisontal_calltree_image: Creating image pixconv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:39.471 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7099 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:39.844 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:39.844 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.121 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.167 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.258 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11033 -- : 11033 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.274 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:22:40.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:20.166 INFO html_helpers - create_horisontal_calltree_image: Creating image finditalic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:20.176 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9553 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:20.985 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:20.985 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.497 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.500 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.547 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.613 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8430 -- : 8430 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.626 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:21.647 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.322 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_orient_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7328 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.647 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.647 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.897 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.899 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:27.937 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:28.001 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:28.010 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8469 -- : 8469 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:28.014 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:28.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:33.718 INFO html_helpers - create_horisontal_calltree_image: Creating image flipdetect_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:33.726 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7365 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.088 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.363 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.394 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.477 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.489 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11109 -- : 11109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.493 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:34.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.022 INFO html_helpers - create_horisontal_calltree_image: Creating image classapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.032 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9626 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.584 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.951 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:42.994 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:43.071 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:43.082 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10181 -- : 10181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:43.086 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:43.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.039 INFO html_helpers - create_horisontal_calltree_image: Creating image compare_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.048 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8837 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.400 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.400 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.696 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.773 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.784 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10128 -- : 10128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.787 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:50.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.665 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.674 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8766 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.738 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.738 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.833 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.854 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.943 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.955 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11490 -- : 11490 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.959 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:23:57.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:06.938 INFO html_helpers - create_horisontal_calltree_image: Creating image recog_basic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:06.948 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9981 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.024 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.129 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.131 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.165 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.209 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.215 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5549 -- : 5549 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.217 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:07.235 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:10.978 INFO html_helpers - create_horisontal_calltree_image: Creating image pix_rotate_shear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:10.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4835 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:11.668 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:11.668 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.114 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.115 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.141 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.209 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.219 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8832 -- : 8832 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.222 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:12.228 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.275 INFO html_helpers - create_horisontal_calltree_image: Creating image ccthin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.284 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.559 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.580 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.588 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.589 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 694 -- : 694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.589 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:18.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.059 INFO html_helpers - create_horisontal_calltree_image: Creating image grayquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.060 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (587 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.297 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.506 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.507 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.512 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.526 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.528 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1524 -- : 1524 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.529 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:19.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:20.573 INFO html_helpers - create_horisontal_calltree_image: Creating image bilateral_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:20.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:20.839 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:20.839 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.065 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6386 -- : 6386 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.125 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:21.136 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.529 INFO html_helpers - create_horisontal_calltree_image: Creating image affine_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5583 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.741 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.922 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:25.947 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:26.033 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:26.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11115 -- : 11115 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:26.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:26.079 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:33.632 INFO html_helpers - create_horisontal_calltree_image: Creating image morphapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:33.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9664 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.045 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.046 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.335 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.337 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.384 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.434 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.441 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6292 -- : 6292 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.443 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:34.459 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:38.757 INFO html_helpers - create_horisontal_calltree_image: Creating image blend_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:38.763 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5529 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.102 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.103 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.361 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.389 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.487 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12754 -- : 12754 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.505 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:24:39.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:14.807 INFO html_helpers - create_horisontal_calltree_image: Creating image dewarp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:14.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11108 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:15.553 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:15.553 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.026 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.028 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.155 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7618 -- : 7618 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.172 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:16.177 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.301 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.308 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6670 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.371 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.478 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.495 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.592 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.607 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12917 -- : 12917 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.612 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:21.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:30.401 INFO html_helpers - create_horisontal_calltree_image: Creating image pixa_recog_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:30.413 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:31.817 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:31.817 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.654 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.714 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.717 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.717 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.911 INFO html_helpers - create_horisontal_calltree_image: Creating image colorfill_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:32.911 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (220 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.053 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.053 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.200 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.292 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11166 -- : 11166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.314 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:33.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:40.858 INFO html_helpers - create_horisontal_calltree_image: Creating image adaptmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:40.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9720 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.293 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.293 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.592 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.648 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.663 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.665 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1499 -- : 1499 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.665 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:41.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:42.681 INFO html_helpers - create_horisontal_calltree_image: Creating image ccbord_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:42.683 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.098 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.098 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.404 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.413 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.416 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.416 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 178 -- : 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.416 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.545 INFO html_helpers - create_horisontal_calltree_image: Creating image jpegiostub_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.545 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.661 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.801 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.802 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.806 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.816 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.817 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 854 -- : 854 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.817 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:43.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.401 INFO html_helpers - create_horisontal_calltree_image: Creating image fhmtgen_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (734 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.603 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.603 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.796 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.803 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.813 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.814 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 797 -- : 797 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.814 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:44.815 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.363 INFO html_helpers - create_horisontal_calltree_image: Creating image graymorph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (689 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.561 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.561 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.750 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.750 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.758 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.758 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 181 -- : 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.759 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.759 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.891 INFO html_helpers - create_horisontal_calltree_image: Creating image pix1_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:45.891 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.007 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.007 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.147 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.152 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.216 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.225 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7893 -- : 7893 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.228 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:46.250 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:51.596 INFO html_helpers - create_horisontal_calltree_image: Creating image enhance_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:51.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6932 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:52.487 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:52.487 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.051 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.092 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.170 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.181 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9870 -- : 9870 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.184 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:53.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.804 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8527 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.971 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:25:59.994 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:00.082 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:00.094 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10837 -- : 10837 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:00.098 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:00.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:07.667 INFO html_helpers - create_horisontal_calltree_image: Creating image baseline_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:07.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9388 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.309 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.309 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.761 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.846 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11155 -- : 11155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.862 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:08.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.344 INFO html_helpers - create_horisontal_calltree_image: Creating image pix3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.353 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9699 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.693 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.947 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.949 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:16.979 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:17.045 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:17.054 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8384 -- : 8384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:17.057 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:17.072 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:22.724 INFO html_helpers - create_horisontal_calltree_image: Creating image checkerboard_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:22.731 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.288 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.289 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.681 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.784 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.793 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8741 -- : 8741 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.797 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:23.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:29.694 INFO html_helpers - create_horisontal_calltree_image: Creating image mask_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:29.702 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7606 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.197 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.197 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.550 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.582 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.592 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.593 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 857 -- : 857 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.593 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:30.595 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.159 INFO html_helpers - create_horisontal_calltree_image: Creating image fpix2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.160 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (713 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.418 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.418 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.642 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.650 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.653 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.654 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 346 -- : 346 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.654 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.655 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.889 INFO html_helpers - create_horisontal_calltree_image: Creating image paintcmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:31.889 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (278 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.069 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.069 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.241 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.247 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.335 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.347 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11546 -- : 11546 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.351 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:26:32.371 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:07.232 INFO html_helpers - create_horisontal_calltree_image: Creating image pix4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:07.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10026 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:07.799 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:07.799 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.177 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.179 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.219 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11367 -- : 11367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:08.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:16.010 INFO html_helpers - create_horisontal_calltree_image: Creating image binarize_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:16.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9890 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:16.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:16.692 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.130 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.132 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.184 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.282 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11119 -- : 11119 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.285 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:17.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.662 INFO html_helpers - create_horisontal_calltree_image: Creating image boxfunc3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.672 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9637 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.836 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.945 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9328 -- : 9328 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.949 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:24.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:31.287 INFO html_helpers - create_horisontal_calltree_image: Creating image colorquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:31.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8138 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.221 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.221 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.815 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.856 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.864 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.864 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 683 -- : 683 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.865 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:32.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.330 INFO html_helpers - create_horisontal_calltree_image: Creating image maze_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (575 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.537 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.730 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.730 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.737 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.821 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.832 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10503 -- : 10503 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.836 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:33.861 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:41.107 INFO html_helpers - create_horisontal_calltree_image: Creating image pageseg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:41.116 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9191 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:42.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:42.572 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:43.464 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:43.466 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:43.516 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:43.516 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:27:43.516 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:33:52.580 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:33:52.603 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:33:52.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:33:52.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:40:17.595 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:40:17.598 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:40:21.530 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:40:21.550 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:40:21.552 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:45:05.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:45:05.844 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:45:10.195 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:45:10.232 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:45:10.235 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:45.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:45.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:49.996 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['EncodeStreamHook', 'pixMorphSequenceDwa', 'encode_mcu_huff'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:50.683 INFO html_report - create_all_function_table: Assembled a total of 6707 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:50.867 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.544 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.548 INFO engine_input - analysis_func: Generating input for kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelCreateFromPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.666 INFO engine_input - analysis_func: Generating input for graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderHashMaskArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixFillPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRenderPta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.679 INFO engine_input - analysis_func: Generating input for bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBilinearPtaWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.692 INFO engine_input - analysis_func: Generating input for morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetOrClearBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixHMT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selCreateFromPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.706 INFO engine_input - analysis_func: Generating input for edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetEdgeProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOnPixelInRun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetLastOffPixelInRun Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.720 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.721 INFO engine_input - analysis_func: Generating input for barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRotate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayAddString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractBarcodeWidths1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.738 INFO engine_input - analysis_func: Generating input for pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorsForQuantization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdTo4bpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.753 INFO engine_input - analysis_func: Generating input for finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gplotMakeOutput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenWriteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encodeAscii85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGenerateCIData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.771 INFO engine_input - analysis_func: Generating input for pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinaryCascade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphCompSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.785 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.785 INFO engine_input - analysis_func: Generating input for flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinaryCascade Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUpDownDetect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeCompBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.800 INFO engine_input - analysis_func: Generating input for classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordMaskByDilation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scaleBinaryLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWordBoxesByDilation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnComp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.818 INFO engine_input - analysis_func: Generating input for compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdToBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCompareGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixColorMorph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPerceptualDiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.835 INFO engine_input - analysis_func: Generating input for boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.851 INFO engine_input - analysis_func: Generating input for recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: returnErrorPtr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: recogRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.870 INFO engine_input - analysis_func: Generating input for pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.879 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRotate2Shear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_read_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WebPInitAlphaProcessing_body Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_colorspace_check_xy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: png_init_read_transformations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DoFilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.881 INFO engine_input - analysis_func: Generating input for ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.885 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaThinConnected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.894 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.895 INFO engine_input - analysis_func: Generating input for grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdGrayArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makeGrayQuantTableArb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.899 INFO engine_input - analysis_func: Generating input for bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateRGBImage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bilateralCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kernelInvert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetExtremeValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.904 INFO engine_input - analysis_func: Generating input for affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffineSequential Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetAllArbitrary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAffinePtaWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.917 INFO engine_input - analysis_func: Generating input for morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.922 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: morphSequenceVerify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixMorphSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixIntersectionOfMorphOps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: reallocNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.935 INFO engine_input - analysis_func: Generating input for blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendBackgroundToColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendGrayAdapt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert24To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendHardLight Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlendCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.947 INFO engine_input - analysis_func: Generating input for dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpFindVertDisparity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dewarpaApplyInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapGetIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBackgroundNorm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.967 INFO engine_input - analysis_func: Generating input for boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.980 INFO engine_input - analysis_func: Generating input for pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaExtendArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:55.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.000 INFO engine_input - analysis_func: Generating input for colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaAddBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_colorfillCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: l_dnaaCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.004 INFO engine_input - analysis_func: Generating input for adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetIValue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleBySamplingWithShift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.021 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.022 INFO engine_input - analysis_func: Generating input for ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBoxGeometry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSizesEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetOuterBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.027 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConnCompPixa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.028 INFO engine_input - analysis_func: Generating input for jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.030 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.031 INFO engine_input - analysis_func: Generating input for fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.034 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddHitMiss Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaAddSel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.036 INFO engine_input - analysis_func: Generating input for graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseGray3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixOpenGray3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAddBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rasteropLow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.040 INFO engine_input - analysis_func: Generating input for pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixExtractData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.044 INFO engine_input - analysis_func: Generating input for enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReadMemTiff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFStripSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarraySplitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFGetField Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaDisplayTiledAndScaled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.057 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.058 INFO engine_input - analysis_func: Generating input for boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.075 INFO engine_input - analysis_func: Generating input for baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.080 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptraRemove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleAreaMap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnsharpMaskingFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: genPathname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.094 INFO engine_input - analysis_func: Generating input for pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixInvert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAbsDiffOnLine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyWithBoxa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixAverageByRow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixVarianceByColumn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaAddNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.113 INFO engine_input - analysis_func: Generating input for checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selaMakeThinSets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetMasked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCountPixels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.128 INFO engine_input - analysis_func: Generating input for mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCloseSafeBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixPaintSelfThroughMask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEqualWithAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertRGBToGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaGetPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.143 INFO engine_input - analysis_func: Generating input for fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertToDPix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ptaTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fpixAddSlopeBorder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.149 INFO engine_input - analysis_func: Generating input for paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateTemplateNoInit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetSelectMaskedCmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapIsValid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.153 INFO engine_input - analysis_func: Generating input for pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaAddBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaGetMax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveBorderGeneral Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixThresholdToBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixGetBinnedComponentRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixClipRectangle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.172 INFO engine_input - analysis_func: Generating input for binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.177 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixRemoveColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaGetBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: numaMakeConstant Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleSmooth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDilateBrick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSwapAndDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.191 INFO engine_input - analysis_func: Generating input for boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: boxaReadStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fopenReadFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.210 INFO engine_input - analysis_func: Generating input for colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStreamPng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: splitPathAtDirectory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixEndianByteSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetRGBComponent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvertTo1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: makePixelSumTab8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixScaleColorLI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixErode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixReduceRankBinary2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.227 INFO engine_input - analysis_func: Generating input for maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapToArrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixUnpackBinary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lqueueDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCreateHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetColormap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixcmapDeserializeFromMemory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixCopyResolution Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixConvert1To32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.232 INFO engine_input - analysis_func: Generating input for pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sarrayToStringRange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFReadDirEntryLong8ArrayWithLimit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixWriteStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixBlockconvGray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFFetchNormalTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pixSetPixel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generatePtaBox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: TIFFWriteDirectorySec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.250 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.251 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.251 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.283 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:51:56.283 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.329 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.330 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.331 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.331 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.331 INFO annotated_cfg - analysis_func: Analysing: kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.333 INFO annotated_cfg - analysis_func: Analysing: graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.370 INFO annotated_cfg - analysis_func: Analysing: bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.404 INFO annotated_cfg - analysis_func: Analysing: morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.438 INFO annotated_cfg - analysis_func: Analysing: edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.476 INFO annotated_cfg - analysis_func: Analysing: barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.526 INFO annotated_cfg - analysis_func: Analysing: pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.571 INFO annotated_cfg - analysis_func: Analysing: finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.631 INFO annotated_cfg - analysis_func: Analysing: pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.677 INFO annotated_cfg - analysis_func: Analysing: flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.723 INFO annotated_cfg - analysis_func: Analysing: classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.783 INFO annotated_cfg - analysis_func: Analysing: compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.840 INFO annotated_cfg - analysis_func: Analysing: boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.895 INFO annotated_cfg - analysis_func: Analysing: recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.957 INFO annotated_cfg - analysis_func: Analysing: pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:14.988 INFO annotated_cfg - analysis_func: Analysing: ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.036 INFO annotated_cfg - analysis_func: Analysing: grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.041 INFO annotated_cfg - analysis_func: Analysing: bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.049 INFO annotated_cfg - analysis_func: Analysing: affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.084 INFO annotated_cfg - analysis_func: Analysing: morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.145 INFO annotated_cfg - analysis_func: Analysing: blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.181 INFO annotated_cfg - analysis_func: Analysing: dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.251 INFO annotated_cfg - analysis_func: Analysing: boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.294 INFO annotated_cfg - analysis_func: Analysing: pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.363 INFO annotated_cfg - analysis_func: Analysing: colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.365 INFO annotated_cfg - analysis_func: Analysing: adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.426 INFO annotated_cfg - analysis_func: Analysing: ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.434 INFO annotated_cfg - analysis_func: Analysing: jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.435 INFO annotated_cfg - analysis_func: Analysing: fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.440 INFO annotated_cfg - analysis_func: Analysing: graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.444 INFO annotated_cfg - analysis_func: Analysing: pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.445 INFO annotated_cfg - analysis_func: Analysing: enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.489 INFO annotated_cfg - analysis_func: Analysing: boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.541 INFO annotated_cfg - analysis_func: Analysing: baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.600 INFO annotated_cfg - analysis_func: Analysing: pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.661 INFO annotated_cfg - analysis_func: Analysing: checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.707 INFO annotated_cfg - analysis_func: Analysing: mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.754 INFO annotated_cfg - analysis_func: Analysing: fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.759 INFO annotated_cfg - analysis_func: Analysing: paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.761 INFO annotated_cfg - analysis_func: Analysing: pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.823 INFO annotated_cfg - analysis_func: Analysing: binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.885 INFO annotated_cfg - analysis_func: Analysing: boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.945 INFO annotated_cfg - analysis_func: Analysing: colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:15.996 INFO annotated_cfg - analysis_func: Analysing: maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.000 INFO annotated_cfg - analysis_func: Analysing: pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- kernel_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- graphics_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- bilinear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- morph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- edge_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- barcode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pixconv_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- finditalic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix_orient_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- flipdetect_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- classapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- compare_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- recog_basic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix_rotate_shear_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- ccthin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- grayquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- bilateral_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- affine_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- morphapp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- blend_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- dewarp_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pixa_recog_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- colorfill_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- adaptmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- ccbord_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- jpegiostub_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- fhmtgen_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- graymorph_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix1_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- enhance_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- baseline_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- checkerboard_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- mask_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- fpix2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- paintcmap_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pix4_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- binarize_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- boxfunc3_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- colorquant_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- maze_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/leptonica/reports/20241017/linux -- pageseg_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.234 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:16.744 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:17.225 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:17.687 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:18.151 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:18.620 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:19.084 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:19.592 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:20.059 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:20.524 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:20.996 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:21.464 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:21.932 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:22.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:22.921 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:23.392 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:23.859 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:24.328 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:24.825 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:25.300 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:25.766 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:26.233 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:26.703 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:27.169 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:27.639 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:28.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:28.581 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:29.057 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:29.532 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:30.006 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:30.479 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:30.952 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:31.426 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:31.901 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:32.377 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:32.850 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:33.329 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:33.800 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:34.326 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:34.797 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:35.297 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:35.770 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:36.245 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:36.723 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:37.196 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 11:54:37.596 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:18:36.731 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:20:59.855 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:20:59.855 INFO debug_info - create_friendly_debug_types: Have to create for 2873429 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.401 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.420 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.440 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.459 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.480 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.499 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.517 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.537 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.557 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.578 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.597 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.617 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.636 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.656 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:11.676 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.063 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.085 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.107 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.128 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.148 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.169 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.191 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.211 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.230 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.249 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.270 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.289 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.310 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.329 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.348 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.368 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.388 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.408 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.431 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.456 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.476 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.495 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.516 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.538 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.559 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.579 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.598 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.618 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.641 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.662 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.684 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.705 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.726 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.746 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.765 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.787 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.808 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.828 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.847 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.867 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.887 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.910 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.930 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.951 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.972 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:40.993 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.014 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.037 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.057 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.078 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.098 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.118 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.138 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.161 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.190 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.211 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.233 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.254 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.276 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.297 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.318 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.339 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.360 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.381 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.404 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.425 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.446 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.465 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.485 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.505 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.526 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.546 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.567 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.587 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.606 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.627 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.648 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.668 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.688 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.710 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.731 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.753 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.774 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.794 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.813 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.833 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.854 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.877 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.897 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.918 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.938 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.957 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.977 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:41.999 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.019 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.039 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.059 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.080 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.100 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.123 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.144 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.164 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.184 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.205 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.229 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.252 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.273 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.295 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.316 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.337 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.360 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.381 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.402 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.422 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.443 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.463 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.485 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.506 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.526 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.546 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.567 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.588 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.611 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.632 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.663 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.683 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.705 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.726 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.748 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.768 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.791 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.813 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.833 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.856 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.877 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.896 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.916 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.936 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.957 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.979 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:42.999 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.018 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.038 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.060 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.081 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.104 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.124 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.145 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.166 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.187 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.209 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.231 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.252 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.272 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.292 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.313 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.339 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.360 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.382 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.404 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.424 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.443 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.465 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.485 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.506 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.527 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.548 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.570 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.593 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.616 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.635 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.656 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.677 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.697 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.720 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.740 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.760 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.780 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.800 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.822 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.842 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.865 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.888 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.910 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.933 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.956 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.978 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:43.999 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.020 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.042 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.064 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.087 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.108 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.129 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.150 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.171 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.191 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.213 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.234 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.254 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.275 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.295 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.318 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.338 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.358 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.378 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.399 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.421 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.445 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.466 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.487 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.507 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.527 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.547 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.569 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.590 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.611 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.632 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.652 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.672 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.696 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.717 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.739 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.759 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.779 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.802 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.824 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.845 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.866 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.887 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.908 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.931 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.952 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.975 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:44.996 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.018 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.038 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.060 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.080 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.100 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.121 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.143 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.163 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.187 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.208 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.229 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.250 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.270 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.293 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.313 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.334 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.354 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.375 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.397 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.419 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.440 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.461 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.481 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.504 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.526 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.549 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.571 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.593 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.613 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.660 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.682 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.707 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.728 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.749 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.769 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.790 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.814 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.834 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.855 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.876 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.897 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.918 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.941 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.963 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:45.984 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.005 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.025 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.045 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.069 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.092 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.112 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.133 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.155 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.176 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.197 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.218 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.239 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.260 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.281 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.304 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.324 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.345 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.365 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.385 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.406 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.428 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.448 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.468 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.489 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.509 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.529 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.552 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.572 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.592 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.616 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.638 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.659 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.682 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.703 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.723 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.743 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.763 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.786 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.809 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.830 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.850 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.870 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.892 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.913 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.934 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.955 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.976 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:46.997 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.019 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.041 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.061 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.081 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.102 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.122 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.145 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.169 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.190 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.212 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.232 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.252 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.273 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.296 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.318 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.339 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.361 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.383 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.406 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.428 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.450 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.471 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.491 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.511 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.534 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.554 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.576 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.598 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.622 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.645 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.672 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.695 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.719 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.741 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.762 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.784 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.807 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.827 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.848 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.869 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.891 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.915 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.935 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.956 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.976 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:47.997 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.017 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.039 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.060 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.080 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.101 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.121 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.143 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.166 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.187 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.208 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.228 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.250 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.273 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.296 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.318 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.339 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.359 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.380 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.402 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.424 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.446 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.467 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.488 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.509 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.533 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.554 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.574 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.597 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.618 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.638 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.660 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.681 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.702 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.722 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.742 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.762 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.784 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.806 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.828 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.848 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.869 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.890 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.911 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.932 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.954 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.977 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:48.999 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.021 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.042 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.064 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.087 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.107 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.128 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.151 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.173 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.194 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.215 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.236 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.257 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.280 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.301 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.322 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.343 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.367 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.388 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.412 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.433 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.454 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.475 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.495 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.519 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.540 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.563 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.584 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.605 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.627 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.649 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.671 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.693 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.713 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.734 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.754 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.778 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.800 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.821 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.843 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.864 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.884 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.909 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.932 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.953 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.975 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:49.997 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.020 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.041 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.061 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.084 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.106 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.128 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.151 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.172 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.194 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.216 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.237 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.258 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.281 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.301 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.321 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.342 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.364 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.386 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.408 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.430 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.452 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.475 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.496 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.520 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.541 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.563 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.583 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.604 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.626 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.651 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.673 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.695 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.717 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.739 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.760 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.783 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.804 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.825 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.845 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.866 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.887 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.910 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.931 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.953 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.974 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:50.995 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.017 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.043 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.064 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.086 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.107 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.130 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.153 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.173 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.195 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.217 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.238 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.259 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.283 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.305 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.326 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.348 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.368 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.389 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.413 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.434 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.455 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.476 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.498 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.520 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.543 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.564 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.587 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.609 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.630 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.653 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.675 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.752 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.773 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.794 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.817 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.840 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.862 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.883 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.905 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.926 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.947 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.971 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:51.992 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.013 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.034 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.055 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.075 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.098 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.118 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.137 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.158 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.181 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.206 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.226 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.247 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.268 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.289 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.309 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.331 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.353 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.375 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.395 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.416 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.437 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.462 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.481 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.501 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.522 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.542 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.562 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.585 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.606 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.627 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.648 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.669 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.692 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.713 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.736 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.758 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.781 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.802 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.826 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.847 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.870 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.891 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.915 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.936 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.958 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:52.979 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.001 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.022 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.042 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.063 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.085 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.106 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.127 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.149 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.170 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.192 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.212 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.233 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.254 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.276 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.299 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.321 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.343 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.365 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.386 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.408 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.430 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.455 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.478 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.499 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.521 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.541 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.561 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.582 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.604 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.625 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.645 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.666 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.689 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.711 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.734 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.755 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.776 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.796 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.818 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.842 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.865 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.888 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.910 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.932 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.955 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.976 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:53.997 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.020 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.042 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.062 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.084 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.105 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.125 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.146 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.168 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.191 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.212 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.233 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.253 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.273 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.293 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.315 INFO debug_info - create_friendly_debug_types: Idx: 1697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.334 INFO debug_info - create_friendly_debug_types: Idx: 1700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.353 INFO debug_info - create_friendly_debug_types: Idx: 1702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.374 INFO debug_info - create_friendly_debug_types: Idx: 1705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.396 INFO debug_info - create_friendly_debug_types: Idx: 1707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.416 INFO debug_info - create_friendly_debug_types: Idx: 1710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.438 INFO debug_info - create_friendly_debug_types: Idx: 1712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.458 INFO debug_info - create_friendly_debug_types: Idx: 1715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.479 INFO debug_info - create_friendly_debug_types: Idx: 1717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.498 INFO debug_info - create_friendly_debug_types: Idx: 1720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.517 INFO debug_info - create_friendly_debug_types: Idx: 1722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.539 INFO debug_info - create_friendly_debug_types: Idx: 1725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.561 INFO debug_info - create_friendly_debug_types: Idx: 1727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.582 INFO debug_info - create_friendly_debug_types: Idx: 1730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.601 INFO debug_info - create_friendly_debug_types: Idx: 1732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.621 INFO debug_info - create_friendly_debug_types: Idx: 1735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.641 INFO debug_info - create_friendly_debug_types: Idx: 1737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.661 INFO debug_info - create_friendly_debug_types: Idx: 1740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.683 INFO debug_info - create_friendly_debug_types: Idx: 1742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.703 INFO debug_info - create_friendly_debug_types: Idx: 1745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.723 INFO debug_info - create_friendly_debug_types: Idx: 1747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.744 INFO debug_info - create_friendly_debug_types: Idx: 1750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.764 INFO debug_info - create_friendly_debug_types: Idx: 1752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.785 INFO debug_info - create_friendly_debug_types: Idx: 1755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.805 INFO debug_info - create_friendly_debug_types: Idx: 1757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.825 INFO debug_info - create_friendly_debug_types: Idx: 1760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.845 INFO debug_info - create_friendly_debug_types: Idx: 1762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.865 INFO debug_info - create_friendly_debug_types: Idx: 1765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.885 INFO debug_info - create_friendly_debug_types: Idx: 1767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.909 INFO debug_info - create_friendly_debug_types: Idx: 1770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.931 INFO debug_info - create_friendly_debug_types: Idx: 1772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.953 INFO debug_info - create_friendly_debug_types: Idx: 1775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.974 INFO debug_info - create_friendly_debug_types: Idx: 1777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:54.994 INFO debug_info - create_friendly_debug_types: Idx: 1780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.014 INFO debug_info - create_friendly_debug_types: Idx: 1782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.035 INFO debug_info - create_friendly_debug_types: Idx: 1785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.055 INFO debug_info - create_friendly_debug_types: Idx: 1787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.077 INFO debug_info - create_friendly_debug_types: Idx: 1790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.098 INFO debug_info - create_friendly_debug_types: Idx: 1792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.118 INFO debug_info - create_friendly_debug_types: Idx: 1795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.137 INFO debug_info - create_friendly_debug_types: Idx: 1797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.159 INFO debug_info - create_friendly_debug_types: Idx: 1800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.180 INFO debug_info - create_friendly_debug_types: Idx: 1802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.199 INFO debug_info - create_friendly_debug_types: Idx: 1805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.220 INFO debug_info - create_friendly_debug_types: Idx: 1807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.240 INFO debug_info - create_friendly_debug_types: Idx: 1810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.262 INFO debug_info - create_friendly_debug_types: Idx: 1812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.283 INFO debug_info - create_friendly_debug_types: Idx: 1815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.303 INFO debug_info - create_friendly_debug_types: Idx: 1817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.323 INFO debug_info - create_friendly_debug_types: Idx: 1820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.343 INFO debug_info - create_friendly_debug_types: Idx: 1822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.363 INFO debug_info - create_friendly_debug_types: Idx: 1825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.384 INFO debug_info - create_friendly_debug_types: Idx: 1827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.404 INFO debug_info - create_friendly_debug_types: Idx: 1830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.425 INFO debug_info - create_friendly_debug_types: Idx: 1832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.447 INFO debug_info - create_friendly_debug_types: Idx: 1835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.467 INFO debug_info - create_friendly_debug_types: Idx: 1837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.488 INFO debug_info - create_friendly_debug_types: Idx: 1840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.510 INFO debug_info - create_friendly_debug_types: Idx: 1842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.532 INFO debug_info - create_friendly_debug_types: Idx: 1845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.555 INFO debug_info - create_friendly_debug_types: Idx: 1847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.579 INFO debug_info - create_friendly_debug_types: Idx: 1850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.603 INFO debug_info - create_friendly_debug_types: Idx: 1852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.628 INFO debug_info - create_friendly_debug_types: Idx: 1855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.653 INFO debug_info - create_friendly_debug_types: Idx: 1857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.677 INFO debug_info - create_friendly_debug_types: Idx: 1860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.701 INFO debug_info - create_friendly_debug_types: Idx: 1862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.725 INFO debug_info - create_friendly_debug_types: Idx: 1865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.749 INFO debug_info - create_friendly_debug_types: Idx: 1867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.773 INFO debug_info - create_friendly_debug_types: Idx: 1870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.797 INFO debug_info - create_friendly_debug_types: Idx: 1872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.821 INFO debug_info - create_friendly_debug_types: Idx: 1875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.845 INFO debug_info - create_friendly_debug_types: Idx: 1877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.869 INFO debug_info - create_friendly_debug_types: Idx: 1880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.892 INFO debug_info - create_friendly_debug_types: Idx: 1882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.918 INFO debug_info - create_friendly_debug_types: Idx: 1885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.942 INFO debug_info - create_friendly_debug_types: Idx: 1887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.965 INFO debug_info - create_friendly_debug_types: Idx: 1890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:55.989 INFO debug_info - create_friendly_debug_types: Idx: 1892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.012 INFO debug_info - create_friendly_debug_types: Idx: 1895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.038 INFO debug_info - create_friendly_debug_types: Idx: 1897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.064 INFO debug_info - create_friendly_debug_types: Idx: 1900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.088 INFO debug_info - create_friendly_debug_types: Idx: 1902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.112 INFO debug_info - create_friendly_debug_types: Idx: 1905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.136 INFO debug_info - create_friendly_debug_types: Idx: 1907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.158 INFO debug_info - create_friendly_debug_types: Idx: 1910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.181 INFO debug_info - create_friendly_debug_types: Idx: 1912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.206 INFO debug_info - create_friendly_debug_types: Idx: 1915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.231 INFO debug_info - create_friendly_debug_types: Idx: 1917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.255 INFO debug_info - create_friendly_debug_types: Idx: 1920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.279 INFO debug_info - create_friendly_debug_types: Idx: 1922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.304 INFO debug_info - create_friendly_debug_types: Idx: 1925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.329 INFO debug_info - create_friendly_debug_types: Idx: 1927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.353 INFO debug_info - create_friendly_debug_types: Idx: 1930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.376 INFO debug_info - create_friendly_debug_types: Idx: 1932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.400 INFO debug_info - create_friendly_debug_types: Idx: 1935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.424 INFO debug_info - create_friendly_debug_types: Idx: 1937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.447 INFO debug_info - create_friendly_debug_types: Idx: 1940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.473 INFO debug_info - create_friendly_debug_types: Idx: 1942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.496 INFO debug_info - create_friendly_debug_types: Idx: 1945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.520 INFO debug_info - create_friendly_debug_types: Idx: 1947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.544 INFO debug_info - create_friendly_debug_types: Idx: 1950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.567 INFO debug_info - create_friendly_debug_types: Idx: 1952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.590 INFO debug_info - create_friendly_debug_types: Idx: 1955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.615 INFO debug_info - create_friendly_debug_types: Idx: 1957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.639 INFO debug_info - create_friendly_debug_types: Idx: 1960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.665 INFO debug_info - create_friendly_debug_types: Idx: 1962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.689 INFO debug_info - create_friendly_debug_types: Idx: 1965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.714 INFO debug_info - create_friendly_debug_types: Idx: 1967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.738 INFO debug_info - create_friendly_debug_types: Idx: 1970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.763 INFO debug_info - create_friendly_debug_types: Idx: 1972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.786 INFO debug_info - create_friendly_debug_types: Idx: 1975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.809 INFO debug_info - create_friendly_debug_types: Idx: 1977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.833 INFO debug_info - create_friendly_debug_types: Idx: 1980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.858 INFO debug_info - create_friendly_debug_types: Idx: 1982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.884 INFO debug_info - create_friendly_debug_types: Idx: 1985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.907 INFO debug_info - create_friendly_debug_types: Idx: 1987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.931 INFO debug_info - create_friendly_debug_types: Idx: 1990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.955 INFO debug_info - create_friendly_debug_types: Idx: 1992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:56.979 INFO debug_info - create_friendly_debug_types: Idx: 1995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.002 INFO debug_info - create_friendly_debug_types: Idx: 1997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.028 INFO debug_info - create_friendly_debug_types: Idx: 2000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.053 INFO debug_info - create_friendly_debug_types: Idx: 2002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.077 INFO debug_info - create_friendly_debug_types: Idx: 2005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.101 INFO debug_info - create_friendly_debug_types: Idx: 2007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.124 INFO debug_info - create_friendly_debug_types: Idx: 2010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.148 INFO debug_info - create_friendly_debug_types: Idx: 2012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.174 INFO debug_info - create_friendly_debug_types: Idx: 2015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.197 INFO debug_info - create_friendly_debug_types: Idx: 2017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.221 INFO debug_info - create_friendly_debug_types: Idx: 2020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.244 INFO debug_info - create_friendly_debug_types: Idx: 2022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.269 INFO debug_info - create_friendly_debug_types: Idx: 2025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.296 INFO debug_info - create_friendly_debug_types: Idx: 2027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.322 INFO debug_info - create_friendly_debug_types: Idx: 2030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.346 INFO debug_info - create_friendly_debug_types: Idx: 2032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.370 INFO debug_info - create_friendly_debug_types: Idx: 2035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.395 INFO debug_info - create_friendly_debug_types: Idx: 2037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.418 INFO debug_info - create_friendly_debug_types: Idx: 2040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.443 INFO debug_info - create_friendly_debug_types: Idx: 2042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.468 INFO debug_info - create_friendly_debug_types: Idx: 2045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.492 INFO debug_info - create_friendly_debug_types: Idx: 2047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.517 INFO debug_info - create_friendly_debug_types: Idx: 2050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.541 INFO debug_info - create_friendly_debug_types: Idx: 2052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.564 INFO debug_info - create_friendly_debug_types: Idx: 2055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.590 INFO debug_info - create_friendly_debug_types: Idx: 2057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.613 INFO debug_info - create_friendly_debug_types: Idx: 2060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.637 INFO debug_info - create_friendly_debug_types: Idx: 2062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.661 INFO debug_info - create_friendly_debug_types: Idx: 2065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.685 INFO debug_info - create_friendly_debug_types: Idx: 2067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.709 INFO debug_info - create_friendly_debug_types: Idx: 2070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.734 INFO debug_info - create_friendly_debug_types: Idx: 2072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.757 INFO debug_info - create_friendly_debug_types: Idx: 2075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.781 INFO debug_info - create_friendly_debug_types: Idx: 2077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.805 INFO debug_info - create_friendly_debug_types: Idx: 2080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.828 INFO debug_info - create_friendly_debug_types: Idx: 2082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.851 INFO debug_info - create_friendly_debug_types: Idx: 2085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.876 INFO debug_info - create_friendly_debug_types: Idx: 2087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.902 INFO debug_info - create_friendly_debug_types: Idx: 2090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.927 INFO debug_info - create_friendly_debug_types: Idx: 2092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.952 INFO debug_info - create_friendly_debug_types: Idx: 2095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:57.976 INFO debug_info - create_friendly_debug_types: Idx: 2097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.000 INFO debug_info - create_friendly_debug_types: Idx: 2100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.024 INFO debug_info - create_friendly_debug_types: Idx: 2102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.048 INFO debug_info - create_friendly_debug_types: Idx: 2105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.072 INFO debug_info - create_friendly_debug_types: Idx: 2107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.097 INFO debug_info - create_friendly_debug_types: Idx: 2110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.122 INFO debug_info - create_friendly_debug_types: Idx: 2112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.147 INFO debug_info - create_friendly_debug_types: Idx: 2115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.171 INFO debug_info - create_friendly_debug_types: Idx: 2117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.195 INFO debug_info - create_friendly_debug_types: Idx: 2120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.219 INFO debug_info - create_friendly_debug_types: Idx: 2122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:21:58.242 INFO debug_info - create_friendly_debug_types: Idx: 2125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:29.964 INFO debug_info - create_friendly_debug_types: Idx: 2127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:29.988 INFO debug_info - create_friendly_debug_types: Idx: 2130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.015 INFO debug_info - create_friendly_debug_types: Idx: 2132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.040 INFO debug_info - create_friendly_debug_types: Idx: 2135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.064 INFO debug_info - create_friendly_debug_types: Idx: 2137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.089 INFO debug_info - create_friendly_debug_types: Idx: 2140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.113 INFO debug_info - create_friendly_debug_types: Idx: 2142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.139 INFO debug_info - create_friendly_debug_types: Idx: 2145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.163 INFO debug_info - create_friendly_debug_types: Idx: 2147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.188 INFO debug_info - create_friendly_debug_types: Idx: 2150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.213 INFO debug_info - create_friendly_debug_types: Idx: 2152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.239 INFO debug_info - create_friendly_debug_types: Idx: 2155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.265 INFO debug_info - create_friendly_debug_types: Idx: 2157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.292 INFO debug_info - create_friendly_debug_types: Idx: 2160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.316 INFO debug_info - create_friendly_debug_types: Idx: 2162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.341 INFO debug_info - create_friendly_debug_types: Idx: 2165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.364 INFO debug_info - create_friendly_debug_types: Idx: 2167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.389 INFO debug_info - create_friendly_debug_types: Idx: 2170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.414 INFO debug_info - create_friendly_debug_types: Idx: 2172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.441 INFO debug_info - create_friendly_debug_types: Idx: 2175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.466 INFO debug_info - create_friendly_debug_types: Idx: 2177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.490 INFO debug_info - create_friendly_debug_types: Idx: 2180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.515 INFO debug_info - create_friendly_debug_types: Idx: 2182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.539 INFO debug_info - create_friendly_debug_types: Idx: 2185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.563 INFO debug_info - create_friendly_debug_types: Idx: 2187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.589 INFO debug_info - create_friendly_debug_types: Idx: 2190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.613 INFO debug_info - create_friendly_debug_types: Idx: 2192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.637 INFO debug_info - create_friendly_debug_types: Idx: 2195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.662 INFO debug_info - create_friendly_debug_types: Idx: 2197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.689 INFO debug_info - create_friendly_debug_types: Idx: 2200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.714 INFO debug_info - create_friendly_debug_types: Idx: 2202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.738 INFO debug_info - create_friendly_debug_types: Idx: 2205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.762 INFO debug_info - create_friendly_debug_types: Idx: 2207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.785 INFO debug_info - create_friendly_debug_types: Idx: 2210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.808 INFO debug_info - create_friendly_debug_types: Idx: 2212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.832 INFO debug_info - create_friendly_debug_types: Idx: 2215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.860 INFO debug_info - create_friendly_debug_types: Idx: 2217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.885 INFO debug_info - create_friendly_debug_types: Idx: 2220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.910 INFO debug_info - create_friendly_debug_types: Idx: 2222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.935 INFO debug_info - create_friendly_debug_types: Idx: 2225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.959 INFO debug_info - create_friendly_debug_types: Idx: 2227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:30.982 INFO debug_info - create_friendly_debug_types: Idx: 2230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.007 INFO debug_info - create_friendly_debug_types: Idx: 2232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.031 INFO debug_info - create_friendly_debug_types: Idx: 2235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.057 INFO debug_info - create_friendly_debug_types: Idx: 2237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.082 INFO debug_info - create_friendly_debug_types: Idx: 2240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.107 INFO debug_info - create_friendly_debug_types: Idx: 2242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.131 INFO debug_info - create_friendly_debug_types: Idx: 2245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.156 INFO debug_info - create_friendly_debug_types: Idx: 2247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.180 INFO debug_info - create_friendly_debug_types: Idx: 2250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.203 INFO debug_info - create_friendly_debug_types: Idx: 2252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.227 INFO debug_info - create_friendly_debug_types: Idx: 2255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.251 INFO debug_info - create_friendly_debug_types: Idx: 2257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.277 INFO debug_info - create_friendly_debug_types: Idx: 2260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.301 INFO debug_info - create_friendly_debug_types: Idx: 2262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.325 INFO debug_info - create_friendly_debug_types: Idx: 2265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.348 INFO debug_info - create_friendly_debug_types: Idx: 2267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.372 INFO debug_info - create_friendly_debug_types: Idx: 2270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.396 INFO debug_info - create_friendly_debug_types: Idx: 2272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.421 INFO debug_info - create_friendly_debug_types: Idx: 2275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.445 INFO debug_info - create_friendly_debug_types: Idx: 2277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.469 INFO debug_info - create_friendly_debug_types: Idx: 2280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.495 INFO debug_info - create_friendly_debug_types: Idx: 2282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.520 INFO debug_info - create_friendly_debug_types: Idx: 2285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.545 INFO debug_info - create_friendly_debug_types: Idx: 2287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.570 INFO debug_info - create_friendly_debug_types: Idx: 2290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.594 INFO debug_info - create_friendly_debug_types: Idx: 2292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.618 INFO debug_info - create_friendly_debug_types: Idx: 2295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.642 INFO debug_info - create_friendly_debug_types: Idx: 2297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.667 INFO debug_info - create_friendly_debug_types: Idx: 2300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.693 INFO debug_info - create_friendly_debug_types: Idx: 2302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.719 INFO debug_info - create_friendly_debug_types: Idx: 2305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.744 INFO debug_info - create_friendly_debug_types: Idx: 2307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.765 INFO debug_info - create_friendly_debug_types: Idx: 2310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.786 INFO debug_info - create_friendly_debug_types: Idx: 2312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.807 INFO debug_info - create_friendly_debug_types: Idx: 2315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.828 INFO debug_info - create_friendly_debug_types: Idx: 2317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.849 INFO debug_info - create_friendly_debug_types: Idx: 2320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.870 INFO debug_info - create_friendly_debug_types: Idx: 2322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.891 INFO debug_info - create_friendly_debug_types: Idx: 2325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.912 INFO debug_info - create_friendly_debug_types: Idx: 2327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.933 INFO debug_info - create_friendly_debug_types: Idx: 2330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.954 INFO debug_info - create_friendly_debug_types: Idx: 2332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.974 INFO debug_info - create_friendly_debug_types: Idx: 2335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:31.995 INFO debug_info - create_friendly_debug_types: Idx: 2337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.015 INFO debug_info - create_friendly_debug_types: Idx: 2340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.035 INFO debug_info - create_friendly_debug_types: Idx: 2342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.058 INFO debug_info - create_friendly_debug_types: Idx: 2345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.081 INFO debug_info - create_friendly_debug_types: Idx: 2347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.102 INFO debug_info - create_friendly_debug_types: Idx: 2350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.124 INFO debug_info - create_friendly_debug_types: Idx: 2352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.145 INFO debug_info - create_friendly_debug_types: Idx: 2355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.165 INFO debug_info - create_friendly_debug_types: Idx: 2357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.185 INFO debug_info - create_friendly_debug_types: Idx: 2360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.207 INFO debug_info - create_friendly_debug_types: Idx: 2362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.229 INFO debug_info - create_friendly_debug_types: Idx: 2365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.251 INFO debug_info - create_friendly_debug_types: Idx: 2367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.272 INFO debug_info - create_friendly_debug_types: Idx: 2370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.293 INFO debug_info - create_friendly_debug_types: Idx: 2372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.315 INFO debug_info - create_friendly_debug_types: Idx: 2375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.336 INFO debug_info - create_friendly_debug_types: Idx: 2377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.356 INFO debug_info - create_friendly_debug_types: Idx: 2380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.376 INFO debug_info - create_friendly_debug_types: Idx: 2382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.397 INFO debug_info - create_friendly_debug_types: Idx: 2385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.417 INFO debug_info - create_friendly_debug_types: Idx: 2387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.439 INFO debug_info - create_friendly_debug_types: Idx: 2390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.459 INFO debug_info - create_friendly_debug_types: Idx: 2392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.479 INFO debug_info - create_friendly_debug_types: Idx: 2395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.499 INFO debug_info - create_friendly_debug_types: Idx: 2397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.520 INFO debug_info - create_friendly_debug_types: Idx: 2400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.540 INFO debug_info - create_friendly_debug_types: Idx: 2402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.561 INFO debug_info - create_friendly_debug_types: Idx: 2405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.582 INFO debug_info - create_friendly_debug_types: Idx: 2407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.604 INFO debug_info - create_friendly_debug_types: Idx: 2410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.625 INFO debug_info - create_friendly_debug_types: Idx: 2412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.647 INFO debug_info - create_friendly_debug_types: Idx: 2415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.667 INFO debug_info - create_friendly_debug_types: Idx: 2417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.689 INFO debug_info - create_friendly_debug_types: Idx: 2420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.709 INFO debug_info - create_friendly_debug_types: Idx: 2422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.729 INFO debug_info - create_friendly_debug_types: Idx: 2425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.750 INFO debug_info - create_friendly_debug_types: Idx: 2427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.772 INFO debug_info - create_friendly_debug_types: Idx: 2430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.793 INFO debug_info - create_friendly_debug_types: Idx: 2432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.815 INFO debug_info - create_friendly_debug_types: Idx: 2435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.835 INFO debug_info - create_friendly_debug_types: Idx: 2437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.855 INFO debug_info - create_friendly_debug_types: Idx: 2440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.875 INFO debug_info - create_friendly_debug_types: Idx: 2442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.896 INFO debug_info - create_friendly_debug_types: Idx: 2445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.917 INFO debug_info - create_friendly_debug_types: Idx: 2447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.938 INFO debug_info - create_friendly_debug_types: Idx: 2450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.958 INFO debug_info - create_friendly_debug_types: Idx: 2452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.978 INFO debug_info - create_friendly_debug_types: Idx: 2455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:32.998 INFO debug_info - create_friendly_debug_types: Idx: 2457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.019 INFO debug_info - create_friendly_debug_types: Idx: 2460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.042 INFO debug_info - create_friendly_debug_types: Idx: 2462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.064 INFO debug_info - create_friendly_debug_types: Idx: 2465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.085 INFO debug_info - create_friendly_debug_types: Idx: 2467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.105 INFO debug_info - create_friendly_debug_types: Idx: 2470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.128 INFO debug_info - create_friendly_debug_types: Idx: 2472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.150 INFO debug_info - create_friendly_debug_types: Idx: 2475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.172 INFO debug_info - create_friendly_debug_types: Idx: 2477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.194 INFO debug_info - create_friendly_debug_types: Idx: 2480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.216 INFO debug_info - create_friendly_debug_types: Idx: 2482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.238 INFO debug_info - create_friendly_debug_types: Idx: 2485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.260 INFO debug_info - create_friendly_debug_types: Idx: 2487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.282 INFO debug_info - create_friendly_debug_types: Idx: 2490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.308 INFO debug_info - create_friendly_debug_types: Idx: 2492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.330 INFO debug_info - create_friendly_debug_types: Idx: 2495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.352 INFO debug_info - create_friendly_debug_types: Idx: 2497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.373 INFO debug_info - create_friendly_debug_types: Idx: 2500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.395 INFO debug_info - create_friendly_debug_types: Idx: 2502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.418 INFO debug_info - create_friendly_debug_types: Idx: 2505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.440 INFO debug_info - create_friendly_debug_types: Idx: 2507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.462 INFO debug_info - create_friendly_debug_types: Idx: 2510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.484 INFO debug_info - create_friendly_debug_types: Idx: 2512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.507 INFO debug_info - create_friendly_debug_types: Idx: 2515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.528 INFO debug_info - create_friendly_debug_types: Idx: 2517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.551 INFO debug_info - create_friendly_debug_types: Idx: 2520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.573 INFO debug_info - create_friendly_debug_types: Idx: 2522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.594 INFO debug_info - create_friendly_debug_types: Idx: 2525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.616 INFO debug_info - create_friendly_debug_types: Idx: 2527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.638 INFO debug_info - create_friendly_debug_types: Idx: 2530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.661 INFO debug_info - create_friendly_debug_types: Idx: 2532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.684 INFO debug_info - create_friendly_debug_types: Idx: 2535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.708 INFO debug_info - create_friendly_debug_types: Idx: 2537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.730 INFO debug_info - create_friendly_debug_types: Idx: 2540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.754 INFO debug_info - create_friendly_debug_types: Idx: 2542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.776 INFO debug_info - create_friendly_debug_types: Idx: 2545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.799 INFO debug_info - create_friendly_debug_types: Idx: 2547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.821 INFO debug_info - create_friendly_debug_types: Idx: 2550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.843 INFO debug_info - create_friendly_debug_types: Idx: 2552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.866 INFO debug_info - create_friendly_debug_types: Idx: 2555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.890 INFO debug_info - create_friendly_debug_types: Idx: 2557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.913 INFO debug_info - create_friendly_debug_types: Idx: 2560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.937 INFO debug_info - create_friendly_debug_types: Idx: 2562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.957 INFO debug_info - create_friendly_debug_types: Idx: 2565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:33.980 INFO debug_info - create_friendly_debug_types: Idx: 2567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.002 INFO debug_info - create_friendly_debug_types: Idx: 2570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.024 INFO debug_info - create_friendly_debug_types: Idx: 2572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.046 INFO debug_info - create_friendly_debug_types: Idx: 2575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.070 INFO debug_info - create_friendly_debug_types: Idx: 2577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.092 INFO debug_info - create_friendly_debug_types: Idx: 2580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.114 INFO debug_info - create_friendly_debug_types: Idx: 2582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.137 INFO debug_info - create_friendly_debug_types: Idx: 2585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.158 INFO debug_info - create_friendly_debug_types: Idx: 2587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.180 INFO debug_info - create_friendly_debug_types: Idx: 2590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.203 INFO debug_info - create_friendly_debug_types: Idx: 2592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.226 INFO debug_info - create_friendly_debug_types: Idx: 2595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.248 INFO debug_info - create_friendly_debug_types: Idx: 2597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.272 INFO debug_info - create_friendly_debug_types: Idx: 2600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.297 INFO debug_info - create_friendly_debug_types: Idx: 2602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.318 INFO debug_info - create_friendly_debug_types: Idx: 2605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.343 INFO debug_info - create_friendly_debug_types: Idx: 2607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.365 INFO debug_info - create_friendly_debug_types: Idx: 2610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.388 INFO debug_info - create_friendly_debug_types: Idx: 2612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.409 INFO debug_info - create_friendly_debug_types: Idx: 2615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.432 INFO debug_info - create_friendly_debug_types: Idx: 2617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.457 INFO debug_info - create_friendly_debug_types: Idx: 2620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.481 INFO debug_info - create_friendly_debug_types: Idx: 2622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.503 INFO debug_info - create_friendly_debug_types: Idx: 2625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.525 INFO debug_info - create_friendly_debug_types: Idx: 2627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.547 INFO debug_info - create_friendly_debug_types: Idx: 2630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.569 INFO debug_info - create_friendly_debug_types: Idx: 2632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.592 INFO debug_info - create_friendly_debug_types: Idx: 2635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.614 INFO debug_info - create_friendly_debug_types: Idx: 2637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.636 INFO debug_info - create_friendly_debug_types: Idx: 2640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.658 INFO debug_info - create_friendly_debug_types: Idx: 2642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.680 INFO debug_info - create_friendly_debug_types: Idx: 2645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.702 INFO debug_info - create_friendly_debug_types: Idx: 2647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.725 INFO debug_info - create_friendly_debug_types: Idx: 2650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.747 INFO debug_info - create_friendly_debug_types: Idx: 2652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.769 INFO debug_info - create_friendly_debug_types: Idx: 2655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.790 INFO debug_info - create_friendly_debug_types: Idx: 2657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.812 INFO debug_info - create_friendly_debug_types: Idx: 2660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.835 INFO debug_info - create_friendly_debug_types: Idx: 2662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.861 INFO debug_info - create_friendly_debug_types: Idx: 2665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.883 INFO debug_info - create_friendly_debug_types: Idx: 2667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.907 INFO debug_info - create_friendly_debug_types: Idx: 2670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.929 INFO debug_info - create_friendly_debug_types: Idx: 2672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.951 INFO debug_info - create_friendly_debug_types: Idx: 2675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.974 INFO debug_info - create_friendly_debug_types: Idx: 2677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:34.996 INFO debug_info - create_friendly_debug_types: Idx: 2680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.017 INFO debug_info - create_friendly_debug_types: Idx: 2682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.040 INFO debug_info - create_friendly_debug_types: Idx: 2685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.063 INFO debug_info - create_friendly_debug_types: Idx: 2687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.085 INFO debug_info - create_friendly_debug_types: Idx: 2690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.108 INFO debug_info - create_friendly_debug_types: Idx: 2692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.130 INFO debug_info - create_friendly_debug_types: Idx: 2695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.152 INFO debug_info - create_friendly_debug_types: Idx: 2697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.173 INFO debug_info - create_friendly_debug_types: Idx: 2700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.195 INFO debug_info - create_friendly_debug_types: Idx: 2702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.216 INFO debug_info - create_friendly_debug_types: Idx: 2705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.240 INFO debug_info - create_friendly_debug_types: Idx: 2707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.262 INFO debug_info - create_friendly_debug_types: Idx: 2710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.284 INFO debug_info - create_friendly_debug_types: Idx: 2712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.306 INFO debug_info - create_friendly_debug_types: Idx: 2715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.328 INFO debug_info - create_friendly_debug_types: Idx: 2717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.350 INFO debug_info - create_friendly_debug_types: Idx: 2720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.372 INFO debug_info - create_friendly_debug_types: Idx: 2722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.392 INFO debug_info - create_friendly_debug_types: Idx: 2725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.414 INFO debug_info - create_friendly_debug_types: Idx: 2727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.436 INFO debug_info - create_friendly_debug_types: Idx: 2730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.457 INFO debug_info - create_friendly_debug_types: Idx: 2732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.478 INFO debug_info - create_friendly_debug_types: Idx: 2735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.502 INFO debug_info - create_friendly_debug_types: Idx: 2737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.524 INFO debug_info - create_friendly_debug_types: Idx: 2740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.546 INFO debug_info - create_friendly_debug_types: Idx: 2742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.568 INFO debug_info - create_friendly_debug_types: Idx: 2745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.591 INFO debug_info - create_friendly_debug_types: Idx: 2747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.615 INFO debug_info - create_friendly_debug_types: Idx: 2750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.637 INFO debug_info - create_friendly_debug_types: Idx: 2752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.659 INFO debug_info - create_friendly_debug_types: Idx: 2755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.681 INFO debug_info - create_friendly_debug_types: Idx: 2757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.703 INFO debug_info - create_friendly_debug_types: Idx: 2760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.726 INFO debug_info - create_friendly_debug_types: Idx: 2762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.749 INFO debug_info - create_friendly_debug_types: Idx: 2765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.771 INFO debug_info - create_friendly_debug_types: Idx: 2767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.793 INFO debug_info - create_friendly_debug_types: Idx: 2770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.815 INFO debug_info - create_friendly_debug_types: Idx: 2772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.836 INFO debug_info - create_friendly_debug_types: Idx: 2775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.858 INFO debug_info - create_friendly_debug_types: Idx: 2777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.881 INFO debug_info - create_friendly_debug_types: Idx: 2780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.903 INFO debug_info - create_friendly_debug_types: Idx: 2782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.925 INFO debug_info - create_friendly_debug_types: Idx: 2785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.947 INFO debug_info - create_friendly_debug_types: Idx: 2787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.969 INFO debug_info - create_friendly_debug_types: Idx: 2790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:35.993 INFO debug_info - create_friendly_debug_types: Idx: 2792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.018 INFO debug_info - create_friendly_debug_types: Idx: 2795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.281 INFO debug_info - create_friendly_debug_types: Idx: 2797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.304 INFO debug_info - create_friendly_debug_types: Idx: 2800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.326 INFO debug_info - create_friendly_debug_types: Idx: 2802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.347 INFO debug_info - create_friendly_debug_types: Idx: 2805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.370 INFO debug_info - create_friendly_debug_types: Idx: 2807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.392 INFO debug_info - create_friendly_debug_types: Idx: 2810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.414 INFO debug_info - create_friendly_debug_types: Idx: 2812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.435 INFO debug_info - create_friendly_debug_types: Idx: 2815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.455 INFO debug_info - create_friendly_debug_types: Idx: 2817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.476 INFO debug_info - create_friendly_debug_types: Idx: 2820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.497 INFO debug_info - create_friendly_debug_types: Idx: 2822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.518 INFO debug_info - create_friendly_debug_types: Idx: 2825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.538 INFO debug_info - create_friendly_debug_types: Idx: 2827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.560 INFO debug_info - create_friendly_debug_types: Idx: 2830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.581 INFO debug_info - create_friendly_debug_types: Idx: 2832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.603 INFO debug_info - create_friendly_debug_types: Idx: 2835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.626 INFO debug_info - create_friendly_debug_types: Idx: 2837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.648 INFO debug_info - create_friendly_debug_types: Idx: 2840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.669 INFO debug_info - create_friendly_debug_types: Idx: 2842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.690 INFO debug_info - create_friendly_debug_types: Idx: 2845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.712 INFO debug_info - create_friendly_debug_types: Idx: 2847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.734 INFO debug_info - create_friendly_debug_types: Idx: 2850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.756 INFO debug_info - create_friendly_debug_types: Idx: 2852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.779 INFO debug_info - create_friendly_debug_types: Idx: 2855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.803 INFO debug_info - create_friendly_debug_types: Idx: 2857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.825 INFO debug_info - create_friendly_debug_types: Idx: 2860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.847 INFO debug_info - create_friendly_debug_types: Idx: 2862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.871 INFO debug_info - create_friendly_debug_types: Idx: 2865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.891 INFO debug_info - create_friendly_debug_types: Idx: 2867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.911 INFO debug_info - create_friendly_debug_types: Idx: 2870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:22:36.931 INFO debug_info - create_friendly_debug_types: Idx: 2872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:25:23.307 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/writefile.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/compare.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/convolve.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gplot.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pageseg.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_aux.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dir.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirinfo.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirread.c ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_flush.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_getimage.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_open.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_read.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_strip.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_tile.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_write.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_unix.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dirwrite.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_dumpmode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_fax3.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_jpeg.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_luv.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_lzw.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_next.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_ojpeg.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_packbits.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_pixarlog.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_predict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_thunder.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_zip.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cpu.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_csp_enc.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8l_enc.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/predictor_enc.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/png.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngerror.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngread.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrutil.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngset.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwutil.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdatasrc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/leptfuzz.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/classapp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxbasic.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc4.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/classapp.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/conncomp.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graphics.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jbclass.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morph.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphapp.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphseq.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numabasic.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc1.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/paintcmap.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pdfio2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix1.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix2.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix3.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix4.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pix5.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixabasic.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc1.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixafunc2.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixarith.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixcomp.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixconv.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pngio.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptabasic.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptafunc2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ptra.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readfile.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rop.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/roplow.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotate.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateorth.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rotateshear.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/runlength.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray1.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sarray2.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale1.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/scale2.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/seedfill.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/shear.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/spixio.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stack.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/stringcode.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/textops.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/tiffio.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils1.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/utils2.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/webpio.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/include/webp/decode.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/zlibmem.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/adaptmap.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/affine.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bbuffer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binexpand.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binreduce.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/blend.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmf.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bmpio.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc1.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc2.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc3.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bytearray.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorcontent.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormap.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colormorph.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant1.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorseg.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorspace.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/correlscore.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnabasic.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnafunc1.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dnahash.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/edge.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/encoding.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/enhance.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix1.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fpix2.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/gifiostub.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/graymorph.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/grayquant.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/hashmap.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/heap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kheader.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jp2kiostub.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/jpegio.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/kernel.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/map.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/morphdwa.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/numafunc2.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixacc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pixtiling.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/pnmio.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/projective.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/psio2.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/queue.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/rbtree.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/sel2.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/skew.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/arrayaccess.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccbord.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/coloring.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomb.2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dwacomblow.2.c ------- 153 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgen.1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fmorphgenlow.1.c ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_close.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_hash_set.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_print.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_swab.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_warning.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_codec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_color.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_compress.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libtiff/libtiff/tif_extension.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8_dec.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/webp_dec.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/decode.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/webp/encode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_enc.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/webp_enc.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/rescaler_utils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/buffer_dec.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/frame_dec.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/io_dec.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_inl_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/endian_inl_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/vp8l_dec.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_common.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_clip_tables.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/vp8i_enc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/cost_sse2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse2.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse2.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/enc_sse41.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse2.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse2.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/filters_sse2.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse2.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/rescaler_sse2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse2.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/alpha_processing_sse41.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/dec_sse41.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_sse41.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/upsampling_sse41.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/yuv_sse41.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/common_sse41.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/alpha_enc.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/analysis_enc.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/config_enc.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/frame_enc.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/iterator_enc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_tools_enc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/quant_enc.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/quant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/syntax_enc.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/token_enc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/tree_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/histogram_enc.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_reader_utils.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/bit_writer_utils.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/color_cache_utils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/filters_utils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_encode_utils.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/huffman_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/palette.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/random_utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/thread_utils.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/alpha_dec.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/quant_dec.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dec/tree_dec.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse2.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/lossless_enc_sse41.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_enc.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/cost_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/filter_enc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/near_lossless_enc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/picture_rescale_enc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/utils/quant_levels_dec_utils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/dsp/ssim_sse2.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/src/enc/backward_references_cost_enc.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngget.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngmem.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrio.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngrtran.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngtrans.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwio.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwrite.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpng/pngwtran.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdatadst.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_csp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_dsp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_gamma.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libwebp/sharpyuv/sharpyuv_sse2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilinear_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilinear.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorfill_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorfill.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/checkerboard.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/ccthin.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/grayquant_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/blend_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/compare_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgen.1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/fhmtgenlow.1.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/boxfunc5.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/maze_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/maze.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morph_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/barcode_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/readbarcode.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bardecode.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccthin_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogident.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogbasic.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogdid.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/recogtrain.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/strokes.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen3.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bootnumgen4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/edge_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/binarize_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/binarize.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/colorquant_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/colorquant2.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix3_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/fpix2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/enhance_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graphics_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/bilateral_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/bilateral.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/finditalic_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/finditalic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/mask_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix1_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pixconv_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/ccbord_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/morphapp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/baseline_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/baseline.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pageseg_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/kernel_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/flipdetect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/graymorph_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix4_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/dewarp_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp1.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp3.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/src/dewarp4.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/affine_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.383 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.383 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.387 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.389 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.390 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.391 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.392 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.393 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.394 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.395 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.395 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.396 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.397 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.399 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.400 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.401 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.402 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.404 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.405 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.405 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.407 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.408 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.409 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.410 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.413 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.414 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.415 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.416 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.426 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.427 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.428 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.430 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.431 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.433 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.434 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.435 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.436 INFO analysis - extract_tests_from_directories: /src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.437 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.439 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.440 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.441 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.442 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.443 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.444 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.444 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.445 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.446 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.447 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.447 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.448 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.449 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.450 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.451 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.452 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.453 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.454 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.455 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.457 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.458 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.459 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.460 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.461 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.462 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.462 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.463 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.465 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.466 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.469 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.470 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.471 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.471 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.473 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.474 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.475 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.476 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.478 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.479 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.480 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.481 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.482 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.483 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.484 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.485 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.486 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.487 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.488 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.489 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.490 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.491 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.493 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.493 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.494 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.495 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.496 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.497 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.498 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.499 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.500 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.501 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.501 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.502 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.504 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.505 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.506 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.507 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.507 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.508 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.509 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.510 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.510 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.512 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.514 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.515 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.516 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.517 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.518 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.518 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/simpleover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.519 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.520 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.520 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.521 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.522 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.522 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.523 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.524 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.525 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.525 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.526 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.528 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.529 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.529 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.530 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.531 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.532 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.533 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.534 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.535 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.536 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.536 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.537 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.538 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.539 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.540 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/fakepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.540 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.541 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.541 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.542 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.543 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.544 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.545 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.545 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.546 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.547 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.548 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.548 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.549 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.550 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.551 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.552 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.553 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.553 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.554 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.555 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.556 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.557 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.558 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.558 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.559 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.560 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.561 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.562 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.562 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.563 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.564 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.565 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.565 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.566 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.567 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.568 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.569 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.570 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.571 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.571 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.574 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.575 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.575 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.576 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.577 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.578 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.579 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.580 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.581 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.581 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.584 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.584 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.585 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.586 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.587 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.587 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.588 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.590 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.592 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.593 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.594 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.595 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.595 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.596 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.597 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.598 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.598 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.599 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.600 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.600 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.601 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.601 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.602 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.603 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.604 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.605 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.606 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.606 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.607 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.608 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.609 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.610 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.611 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.612 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.613 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.614 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.614 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.615 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.617 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.620 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.620 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.622 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.622 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.624 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.624 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.625 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.626 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.627 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/pngpixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.627 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.628 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.630 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.631 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.631 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.632 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.633 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.634 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.635 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.635 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.636 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.638 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.639 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.640 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.640 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.641 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.642 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.642 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.643 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.644 INFO analysis - extract_tests_from_directories: /src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.645 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.646 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.647 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.648 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.649 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.651 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.652 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.654 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.655 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.656 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.657 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.658 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.658 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.660 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.661 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.662 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.662 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.663 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.664 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.665 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.665 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.666 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.667 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.668 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.669 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.670 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.671 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.672 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.672 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.673 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.673 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.674 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.675 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/pngtopng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.675 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.675 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.676 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.678 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.679 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.680 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.681 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.682 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.683 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.684 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.685 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.687 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.688 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.689 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.690 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.691 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.692 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.693 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.694 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.695 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.695 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.696 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.697 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.697 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.698 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.699 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.700 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.701 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.702 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.703 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.704 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.705 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.706 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.706 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.707 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.708 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.709 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.710 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.711 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.712 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/examples/iccfrompng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.712 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.713 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.714 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.715 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.716 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.717 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.718 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.719 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.720 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.721 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.722 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.723 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.724 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.725 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.726 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.726 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/makepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.727 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.728 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.728 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.729 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.730 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.732 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.733 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.734 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.734 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.735 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.736 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.738 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.739 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.740 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.741 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.743 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.744 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.744 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.745 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.745 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.747 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.747 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.748 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.748 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.751 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.752 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.753 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.754 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.754 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.755 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.756 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.757 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.758 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.759 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.763 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.764 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.765 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/readpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.765 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.766 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.767 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.768 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.769 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.770 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.770 INFO analysis - extract_tests_from_directories: /src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.771 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.771 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.772 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.773 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.774 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.776 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.777 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.777 INFO analysis - extract_tests_from_directories: /src/libpng/contrib/libtests/tarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.778 INFO analysis - extract_tests_from_directories: /src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.779 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.779 INFO analysis - extract_tests_from_directories: /src/leptonica/source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.780 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.781 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.781 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:28:53.782 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:29:00.016 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:29:00.211 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:29:11.586 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-17 12:29:11.587 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": adaptmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": adaptmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": affine_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": affine_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": barcode_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": barcode_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": baseline_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": baseline_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bilateral_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bilateral_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bilinear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bilinear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": binarize_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": binarize_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": blend_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": blend_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": boxfunc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": ccbord_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ccbord_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ccthin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ccthin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": checkerboard_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checkerboard_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": classapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": classapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": colorfill_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": colorfill_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": colorquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": colorquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compare_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compare_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dewarp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dewarp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": edge_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": edge_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": enhance_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": enhance_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fhmtgen_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fhmtgen_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": finditalic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": finditalic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flipdetect_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flipdetect_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fpix2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fpix2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0uSFtaCKX3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0uSFtaCKX3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0uSFtaCKX3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4595DdrMKe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4595DdrMKe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4595DdrMKe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4595DdrMKe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4595DdrMKe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4595DdrMKe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4mGv1FIZ6c.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4mGv1FIZ6c.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4mGv1FIZ6c.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5IwMW5Hy1o.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5IwMW5Hy1o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5IwMW5Hy1o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zKZWzr0RA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zKZWzr0RA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5zKZWzr0RA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6REI7Pjtr5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6REI7Pjtr5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6REI7Pjtr5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7f2IXNQ3s4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7f2IXNQ3s4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7f2IXNQ3s4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7njq98bPt4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7njq98bPt4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7njq98bPt4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7njq98bPt4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7njq98bPt4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7njq98bPt4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vxxZa4Uu6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vxxZa4Uu6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7vxxZa4Uu6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8LdEbAYOFm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8LdEbAYOFm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8LdEbAYOFm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8qH4IqSCMO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8qH4IqSCMO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8qH4IqSCMO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-APTewFglon.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-APTewFglon.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-APTewFglon.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-APTewFglon.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-APTewFglon.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-APTewFglon.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BYwuCnA9th.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BYwuCnA9th.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BYwuCnA9th.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BYwuCnA9th.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BYwuCnA9th.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BYwuCnA9th.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlyJT1t3ut.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlyJT1t3ut.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlyJT1t3ut.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cj8AqdgIiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cj8AqdgIiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Cj8AqdgIiS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EU803MnbRi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EU803MnbRi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EU803MnbRi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EU803MnbRi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EU803MnbRi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EU803MnbRi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F81m3ilO3q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F81m3ilO3q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F81m3ilO3q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F81m3ilO3q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F81m3ilO3q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-F81m3ilO3q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JcVb4S4JdU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JcVb4S4JdU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JcVb4S4JdU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeVdlEwQAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeVdlEwQAU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeVdlEwQAU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEGFctuCX6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEGFctuCX6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEGFctuCX6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEGFctuCX6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEGFctuCX6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KEGFctuCX6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MbH0Viyw43.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MbH0Viyw43.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MbH0Viyw43.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MbH0Viyw43.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MbH0Viyw43.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MbH0Viyw43.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NoLGnXDqMD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NoLGnXDqMD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NoLGnXDqMD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qatlr94O0q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qatlr94O0q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qatlr94O0q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qatlr94O0q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qatlr94O0q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qatlr94O0q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RfN7rTUP7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RfN7rTUP7J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RfN7rTUP7J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1U0GWH2U8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1U0GWH2U8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S1U0GWH2U8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UH5L7HrHxx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UH5L7HrHxx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UH5L7HrHxx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VesI3soIMP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VesI3soIMP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VesI3soIMP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VesI3soIMP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VesI3soIMP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VesI3soIMP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XiEFNCY6ZV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XiEFNCY6ZV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XiEFNCY6ZV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bhN5Fz1Rp9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bhN5Fz1Rp9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4K2BFzoIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4K2BFzoIl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c4K2BFzoIl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbmfBF32Wm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbmfBF32Wm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dbmfBF32Wm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwQ3ZcylvJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dwQ3ZcylvJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dyV0mMm7BW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dyV0mMm7BW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dyV0mMm7BW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eUW74s9uvD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eUW74s9uvD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eUW74s9uvD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eUW74s9uvD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eUW74s9uvD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eUW74s9uvD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6uPWEMn9K.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6uPWEMn9K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-f6uPWEMn9K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g411RNO34X.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g411RNO34X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g411RNO34X.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g411RNO34X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g411RNO34X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g411RNO34X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g46lq6GQGE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g46lq6GQGE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g46lq6GQGE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g46lq6GQGE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g46lq6GQGE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g46lq6GQGE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVTlwrUmBS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVTlwrUmBS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVTlwrUmBS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hzfl24fa5X.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hzfl24fa5X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hzfl24fa5X.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hzfl24fa5X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hzfl24fa5X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hzfl24fa5X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iQlUNBFFH8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iQlUNBFFH8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iQlUNBFFH8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lm7F2qoXuF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lm7F2qoXuF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lm7F2qoXuF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pr8BZlY22n.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pr8BZlY22n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pr8BZlY22n.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pr8BZlY22n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pr8BZlY22n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pr8BZlY22n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qrmHAAhzbI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qrmHAAhzbI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qrmHAAhzbI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ukN2JSGaY1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ukN2JSGaY1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ukN2JSGaY1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvb3Jicc1r.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvb3Jicc1r.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xvb3Jicc1r.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": graphics_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": graphics_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": graymorph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": graymorph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": grayquant_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": grayquant_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": jpegiostub_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": jpegiostub_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": kernel_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": kernel_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mask_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mask_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": maze_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": maze_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": morph_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": morph_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": morphapp_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": morphapp_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pageseg_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pageseg_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": paintcmap_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": paintcmap_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pix1_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pix1_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pix3_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pix3_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pix4_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pix4_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pix_orient_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pix_orient_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pix_rotate_shear_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pix_rotate_shear_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pixa_recog_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pixa_recog_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pixconv_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pixconv_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": recog_basic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": recog_basic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libpng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpng/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpng/contrib/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/leptfuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/alltests_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/arithtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/autogentest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/autogentest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/barcodetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/buffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/ccbordtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/cctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/colorsegtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/comparetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/contrasttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/cornertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/corrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/gammatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/graphicstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/graymorphtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/hashtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/histoduptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/histotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/lightcolortest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/listtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/messagetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/misctest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/misctest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/morphtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/numaranktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/otsutest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/otsutest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/partifytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/partitiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/percolatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/pixaatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/plottest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/rasteroptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/rbtreetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/recogtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/recogtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/recogtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/recogtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/recogtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/recogtest6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/recogtest7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/reducetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/rotatetest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/runlengthtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/scaletest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/scaletest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/seedfilltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/settest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/sharptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/sheartest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/skewtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/sorttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/sudokutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/trctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/underlinetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/warpertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/leptonica/prog/yuvtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libpng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libpng/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libpng/contrib/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/adaptmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/affine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/arrayaccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bardecode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/baseline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bbuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bbuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilateral.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilateral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bilinear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binarize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binexpand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/binreduce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/blend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmfdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bmpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bootnumgen4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/boxfunc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccbord_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ccthin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/checkerboard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/classapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorcontent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorfill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colormap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colormorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/colorspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/conncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/convolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/correlscore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dewarp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dnahash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dwacomb.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/dwacomblow.2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/enhance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/environ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fhmtgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/finditalic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/flipdetect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphgen.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fmorphgenlow.1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fpix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/fpix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gifiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gplot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/gplot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/graphics.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/graymorph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/grayquant.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/hashmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/imageio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jbclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jbclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jp2kiostub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/jpegio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/kernel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/maze.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphdwa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/morphseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/numafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pageseg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/paintcmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pdfio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pix_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixacc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pixtiling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pngio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/pnmio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/projective.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/psio2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptabasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptafunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptafunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/ptra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readbarcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readbarcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/readfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogbasic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogdid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogident.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/recogtrain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/roplow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateorth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/rotateshear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/runlength.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sarray1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sarray2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/scale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/scale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/seedfill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sel1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/sel2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/shear.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/skew.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/spixio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stringcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/stringcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/strokes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/textops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/tiffio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/utils1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/utils2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/webpio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/writefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/leptonica/src/zlibmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/png.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pnginfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngpriv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngrio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngrtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngrutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngstruct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngwio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngwtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/pngwutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/examples/iccfrompng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/examples/pngpixel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/examples/pngtopng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/examples/simpleover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/fakepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/makepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/pngimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/pngstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/pngunknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/pngvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/readpng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/tarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpng/contrib/libtests/timepng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/t4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_codec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_color.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_dirinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_dirread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_dirwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_dumpmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_extension.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_fax3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_fax3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_fax3sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_flush.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_getimage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_hash_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_hash_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_jpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_luv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_lzw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_ojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_packbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_pixarlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_predict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_predict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_swab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_thunder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_tile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_warning.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tif_zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tiff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tiffio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/tiffiop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/libtiff/uvcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_IFD_enlargement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_append_to_strip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_arrays.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_ifd_loop_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_open_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_signed_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_transferfunction_write_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/test_write_read_tags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libtiff/test/testtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv_cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv_csp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv_csp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv_dsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv_gamma.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/sharpyuv/sharpyuv_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/alpha_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/alphai_dec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/buffer_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/frame_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/io_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/quant_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/tree_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/vp8_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/vp8_dec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/vp8i_dec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/vp8l_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/vp8li_dec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/webp_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dec/webpi_dec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/alpha_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/alpha_processing_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/alpha_processing_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/common_sse2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/common_sse41.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/cost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/cost_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/dec_clip_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/dec_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/dec_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/dsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/enc_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/enc_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/filters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/filters_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless_enc_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless_enc_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/lossless_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/quant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/rescaler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/rescaler_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/ssim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/ssim_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/upsampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/upsampling_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/upsampling_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/yuv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/yuv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/yuv_sse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/dsp/yuv_sse41.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/alpha_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/analysis_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/backward_references_cost_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/backward_references_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/backward_references_enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/config_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/cost_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/cost_enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/filter_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/frame_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/histogram_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/histogram_enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/iterator_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/near_lossless_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/picture_csp_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/picture_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/picture_rescale_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/picture_tools_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/predictor_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/quant_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/syntax_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/token_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/tree_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/vp8i_enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/vp8l_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/vp8li_enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/enc/webp_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/bit_reader_inl_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/bit_reader_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/bit_reader_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/bit_writer_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/bit_writer_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/color_cache_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/color_cache_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/endian_inl_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/filters_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/huffman_encode_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/huffman_encode_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/huffman_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/huffman_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/palette.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/palette.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/quant_levels_dec_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/quant_levels_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/random_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/random_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/rescaler_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/rescaler_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/thread_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/thread_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/utils/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/webp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/webp/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/webp/encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libwebp/src/webp/format_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/pngconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/tiffio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/webp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/webp/decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 18,351,978,017 bytes received 29,728 bytes 156,187,299.96 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 18,380,081,765 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]... Step #8: / [0 files][ 0.0 B/ 17.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 0.0 B/ 17.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 17.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 0.0 B/ 17.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/ 17.1 GiB] / [1/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done / [2/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done / [3/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done / [4/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NoLGnXDqMD.data [Content-Type=application/octet-stream]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done / [6/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hzfl24fa5X.data [Content-Type=application/octet-stream]... Step #8: / [6/3.0k files][ 2.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [6/3.0k files][ 3.1 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/3.0k files][ 3.1 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/3.0k files][ 3.1 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/3.0k files][ 3.1 MiB/ 17.1 GiB] 0% Done / [7/3.0k files][ 3.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hzfl24fa5X.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/3.0k files][ 3.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_info [Content-Type=application/octet-stream]... Step #8: - - [7/3.0k files][ 3.9 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [7/3.0k files][ 4.4 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [7/3.0k files][ 7.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VesI3soIMP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: - [7/3.0k files][ 8.6 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [7/3.0k files][ 8.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [7/3.0k files][ 9.1 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [7/3.0k files][ 9.5 MiB/ 17.1 GiB] 0% Done - [7/3.0k files][ 9.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/3.0k files][ 10.0 MiB/ 17.1 GiB] 0% Done - [8/3.0k files][ 10.0 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: - [8/3.0k files][ 10.0 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/3.0k files][ 10.0 MiB/ 17.1 GiB] 0% Done - [8/3.0k files][ 10.0 MiB/ 17.1 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: - [8/3.0k files][ 10.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvb3Jicc1r.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [8/3.0k files][ 11.1 MiB/ 17.1 GiB] 0% Done - [8/3.0k files][ 11.3 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [8/3.0k files][ 14.0 MiB/ 17.1 GiB] 0% Done - [9/3.0k files][ 14.0 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MbH0Viyw43.data.yaml [Content-Type=application/octet-stream]... Step #8: - [9/3.0k files][ 14.5 MiB/ 17.1 GiB] 0% Done - [10/3.0k files][ 15.6 MiB/ 17.1 GiB] 0% Done - [11/3.0k files][ 15.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/3.0k files][ 18.1 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/3.0k files][ 19.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [11/3.0k files][ 20.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [11/3.0k files][ 20.8 MiB/ 17.1 GiB] 0% Done - [12/3.0k files][ 21.6 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12/3.0k files][ 21.9 MiB/ 17.1 GiB] 0% Done - [12/3.0k files][ 21.9 MiB/ 17.1 GiB] 0% Done - [13/3.0k files][ 23.4 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/3.0k files][ 23.4 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/3.0k files][ 24.5 MiB/ 17.1 GiB] 0% Done - [14/3.0k files][ 25.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/3.0k files][ 29.2 MiB/ 17.1 GiB] 0% Done - [15/3.0k files][ 36.3 MiB/ 17.1 GiB] 0% Done - [16/3.0k files][ 39.7 MiB/ 17.1 GiB] 0% Done - [17/3.0k files][ 44.8 MiB/ 17.1 GiB] 0% Done - [18/3.0k files][ 53.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/3.0k files][ 54.3 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/3.0k files][ 58.4 MiB/ 17.1 GiB] 0% Done - [19/3.0k files][ 58.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graphics_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/3.0k files][ 60.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/3.0k files][ 60.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/3.0k files][ 61.3 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [19/3.0k files][ 61.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/3.0k files][ 62.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qrmHAAhzbI.data [Content-Type=application/octet-stream]... Step #8: - [19/3.0k files][ 64.9 MiB/ 17.1 GiB] 0% Done - [19/3.0k files][ 64.9 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/3.0k files][ 65.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/grayquant_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [20/3.0k files][ 65.7 MiB/ 17.1 GiB] 0% Done - [20/3.0k files][ 65.7 MiB/ 17.1 GiB] 0% Done - [21/3.0k files][ 65.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/3.0k files][ 70.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/3.0k files][ 72.1 MiB/ 17.1 GiB] 0% Done - [22/3.0k files][ 72.6 MiB/ 17.1 GiB] 0% Done - [22/3.0k files][ 74.2 MiB/ 17.1 GiB] 0% Done - [22/3.0k files][ 74.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: - [22/3.0k files][ 75.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyV0mMm7BW.data [Content-Type=application/octet-stream]... Step #8: - [22/3.0k files][ 79.3 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYwuCnA9th.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeVdlEwQAU.data [Content-Type=application/octet-stream]... Step #8: - [22/3.0k files][ 84.0 MiB/ 17.1 GiB] 0% Done - [22/3.0k files][ 84.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/3.0k files][ 84.5 MiB/ 17.1 GiB] 0% Done - [24/3.0k files][ 85.0 MiB/ 17.1 GiB] 0% Done - [24/3.0k files][ 85.0 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/3.0k files][ 85.5 MiB/ 17.1 GiB] 0% Done - [24/3.0k files][ 85.8 MiB/ 17.1 GiB] 0% Done - [24/3.0k files][ 86.3 MiB/ 17.1 GiB] 0% Done - [24/3.0k files][ 87.6 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/3.0k files][ 91.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [24/3.0k files][ 92.5 MiB/ 17.1 GiB] 0% Done - [24/3.0k files][ 92.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g46lq6GQGE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]... Step #8: - [24/3.0k files][ 98.0 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/3.0k files][ 99.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/3.0k files][100.3 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/3.0k files][100.6 MiB/ 17.1 GiB] 0% Done - [26/3.0k files][100.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixa_recog_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [26/3.0k files][103.9 MiB/ 17.1 GiB] 0% Done - [26/3.0k files][104.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/3.0k files][105.5 MiB/ 17.1 GiB] 0% Done - [26/3.0k files][106.5 MiB/ 17.1 GiB] 0% Done \ \ [26/3.0k files][106.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [26/3.0k files][116.0 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [27/3.0k files][116.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [27/3.0k files][118.6 MiB/ 17.1 GiB] 0% Done \ [27/3.0k files][119.4 MiB/ 17.1 GiB] 0% Done \ [27/3.0k files][121.3 MiB/ 17.1 GiB] 0% Done \ [27/3.0k files][122.1 MiB/ 17.1 GiB] 0% Done \ [27/3.0k files][122.1 MiB/ 17.1 GiB] 0% Done \ [27/3.0k files][122.1 MiB/ 17.1 GiB] 0% Done \ [27/3.0k files][123.1 MiB/ 17.1 GiB] 0% Done \ [27/3.0k files][123.9 MiB/ 17.1 GiB] 0% Done \ [28/3.0k files][124.9 MiB/ 17.1 GiB] 0% Done \ [29/3.0k files][125.2 MiB/ 17.1 GiB] 0% Done \ [29/3.0k files][125.4 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/3.0k files][127.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/3.0k files][137.5 MiB/ 17.1 GiB] 0% Done \ [29/3.0k files][137.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [29/3.0k files][138.8 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: \ [29/3.0k files][139.3 MiB/ 17.1 GiB] 0% Done \ [29/3.0k files][140.1 MiB/ 17.1 GiB] 0% Done \ [29/3.0k files][140.4 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pr8BZlY22n.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/3.0k files][144.8 MiB/ 17.1 GiB] 0% Done \ [31/3.0k files][145.0 MiB/ 17.1 GiB] 0% Done \ [32/3.0k files][145.0 MiB/ 17.1 GiB] 0% Done \ [32/3.0k files][147.1 MiB/ 17.1 GiB] 0% Done \ [33/3.0k files][147.3 MiB/ 17.1 GiB] 0% Done \ [33/3.0k files][148.4 MiB/ 17.1 GiB] 0% Done \ [33/3.0k files][148.4 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix3_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [33/3.0k files][149.9 MiB/ 17.1 GiB] 0% Done \ [34/3.0k files][151.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MbH0Viyw43.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: \ [35/3.0k files][156.4 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][157.7 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][158.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4K2BFzoIl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [35/3.0k files][160.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][160.5 MiB/ 17.1 GiB] 0% Done \ [35/3.0k files][161.0 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][161.5 MiB/ 17.1 GiB] 0% Done \ [35/3.0k files][162.0 MiB/ 17.1 GiB] 0% Done \ [35/3.0k files][162.0 MiB/ 17.1 GiB] 0% Done \ [35/3.0k files][162.3 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APTewFglon.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][166.5 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][171.1 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [35/3.0k files][172.2 MiB/ 17.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ukN2JSGaY1.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][181.1 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/3.0k files][183.7 MiB/ 17.1 GiB] 1% Done \ [36/3.0k files][184.0 MiB/ 17.1 GiB] 1% Done \ [37/3.0k files][184.0 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [37/3.0k files][187.8 MiB/ 17.1 GiB] 1% Done \ [37/3.0k files][189.1 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/3.0k files][192.0 MiB/ 17.1 GiB] 1% Done \ [38/3.0k files][193.8 MiB/ 17.1 GiB] 1% Done \ [38/3.0k files][195.6 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [38/3.0k files][196.9 MiB/ 17.1 GiB] 1% Done \ [38/3.0k files][197.9 MiB/ 17.1 GiB] 1% Done \ [39/3.0k files][200.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/3.0k files][201.8 MiB/ 17.1 GiB] 1% Done \ [40/3.0k files][201.8 MiB/ 17.1 GiB] 1% Done \ [40/3.0k files][202.0 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [40/3.0k files][204.6 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/3.0k files][205.6 MiB/ 17.1 GiB] 1% Done \ [41/3.0k files][206.4 MiB/ 17.1 GiB] 1% Done \ [41/3.0k files][208.2 MiB/ 17.1 GiB] 1% Done \ [42/3.0k files][208.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/3.0k files][210.0 MiB/ 17.1 GiB] 1% Done \ [43/3.0k files][213.1 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/3.0k files][215.7 MiB/ 17.1 GiB] 1% Done \ [43/3.0k files][215.7 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [43/3.0k files][221.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: \ [44/3.0k files][222.0 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][225.1 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][226.4 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][229.8 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][233.1 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][236.5 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][237.0 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][238.3 MiB/ 17.1 GiB] 1% Done \ [45/3.0k files][238.8 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [45/3.0k files][242.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [45/3.0k files][243.7 MiB/ 17.1 GiB] 1% Done \ [46/3.0k files][247.3 MiB/ 17.1 GiB] 1% Done \ [46/3.0k files][248.1 MiB/ 17.1 GiB] 1% Done \ [46/3.0k files][249.6 MiB/ 17.1 GiB] 1% Done \ [46/3.0k files][250.9 MiB/ 17.1 GiB] 1% Done \ [46/3.0k files][254.6 MiB/ 17.1 GiB] 1% Done \ [46/3.0k files][259.5 MiB/ 17.1 GiB] 1% Done \ [47/3.0k files][259.5 MiB/ 17.1 GiB] 1% Done \ [47/3.0k files][259.5 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [47/3.0k files][263.8 MiB/ 17.1 GiB] 1% Done \ [47/3.0k files][264.9 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/3.0k files][268.7 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/3.0k files][270.0 MiB/ 17.1 GiB] 1% Done \ [49/3.0k files][270.0 MiB/ 17.1 GiB] 1% Done \ [49/3.0k files][270.5 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [50/3.0k files][276.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | | [50/3.0k files][278.6 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: | [50/3.0k files][281.6 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.yaml [Content-Type=application/octet-stream]... Step #8: | [50/3.0k files][283.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [50/3.0k files][288.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [50/3.0k files][293.4 MiB/ 17.1 GiB] 1% Done | [50/3.0k files][298.8 MiB/ 17.1 GiB] 1% Done | [50/3.0k files][298.8 MiB/ 17.1 GiB] 1% Done | [51/3.0k files][301.4 MiB/ 17.1 GiB] 1% Done | [52/3.0k files][301.7 MiB/ 17.1 GiB] 1% Done | [53/3.0k files][301.7 MiB/ 17.1 GiB] 1% Done | [53/3.0k files][302.3 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilateral_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [53/3.0k files][318.4 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/graymorph_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [53/3.0k files][320.0 MiB/ 17.1 GiB] 1% Done | [54/3.0k files][322.1 MiB/ 17.1 GiB] 1% Done | [54/3.0k files][322.8 MiB/ 17.1 GiB] 1% Done | [55/3.0k files][324.9 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6uPWEMn9K.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: | [55/3.0k files][331.5 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [56/3.0k files][335.2 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [57/3.0k files][338.3 MiB/ 17.1 GiB] 1% Done | [58/3.0k files][339.0 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix4_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [59/3.0k files][349.0 MiB/ 17.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7njq98bPt4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [60/3.0k files][363.0 MiB/ 17.1 GiB] 2% Done | [60/3.0k files][364.8 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [61/3.0k files][371.3 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JcVb4S4JdU.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [62/3.0k files][379.3 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [63/3.0k files][382.2 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [64/3.0k files][401.0 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [64/3.0k files][401.0 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [65/3.0k files][404.9 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [66/3.0k files][411.3 MiB/ 17.1 GiB] 2% Done | [67/3.0k files][411.6 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [67/3.0k files][419.6 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.yaml [Content-Type=application/octet-stream]... Step #8: | [67/3.0k files][425.5 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [68/3.0k files][435.8 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: | [68/3.0k files][441.2 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g411RNO34X.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [68/3.0k files][467.5 MiB/ 17.1 GiB] 2% Done | [68/3.0k files][467.5 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVTlwrUmBS.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [68/3.0k files][481.7 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: | [69/3.0k files][485.3 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [70/3.0k files][487.4 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [71/3.0k files][492.9 MiB/ 17.1 GiB] 2% Done | [71/3.0k files][494.2 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: | [72/3.0k files][500.3 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data [Content-Type=application/octet-stream]... Step #8: | [73/3.0k files][504.2 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: | [74/3.0k files][506.5 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: | [74/3.0k files][507.8 MiB/ 17.1 GiB] 2% Done | [75/3.0k files][508.0 MiB/ 17.1 GiB] 2% Done | [76/3.0k files][508.0 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [77/3.0k files][510.1 MiB/ 17.1 GiB] 2% Done | [78/3.0k files][510.9 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8LdEbAYOFm.data [Content-Type=application/octet-stream]... Step #8: | [79/3.0k files][516.8 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYwuCnA9th.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [80/3.0k files][522.5 MiB/ 17.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [81/3.0k files][523.8 MiB/ 17.1 GiB] 2% Done | [82/3.0k files][528.4 MiB/ 17.1 GiB] 3% Done | [83/3.0k files][529.7 MiB/ 17.1 GiB] 3% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zKZWzr0RA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: / [84/3.0k files][546.5 MiB/ 17.1 GiB] 3% Done / [85/3.0k files][547.8 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [86/3.0k files][567.5 MiB/ 17.1 GiB] 3% Done / [87/3.0k files][568.8 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qatlr94O0q.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [88/3.0k files][574.0 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUW74s9uvD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lm7F2qoXuF.data [Content-Type=application/octet-stream]... Step #8: / [89/3.0k files][578.2 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [90/3.0k files][583.6 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data [Content-Type=application/octet-stream]... Step #8: / [90/3.0k files][603.7 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]... Step #8: / [91/3.0k files][606.2 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [92/3.0k files][612.9 MiB/ 17.1 GiB] 3% Done / [93/3.0k files][613.7 MiB/ 17.1 GiB] 3% Done / [94/3.0k files][614.0 MiB/ 17.1 GiB] 3% Done / [95/3.0k files][614.0 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEGFctuCX6.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix1_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [96/3.0k files][630.0 MiB/ 17.1 GiB] 3% Done / [97/3.0k files][631.0 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [97/3.0k files][647.0 MiB/ 17.1 GiB] 3% Done / [98/3.0k files][649.3 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [99/3.0k files][653.4 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [99/3.0k files][658.3 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [100/3.0k files][666.3 MiB/ 17.1 GiB] 3% Done / [101/3.0k files][667.9 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [102/3.0k files][677.0 MiB/ 17.1 GiB] 3% Done / [103/3.0k files][677.2 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APTewFglon.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [104/3.0k files][692.8 MiB/ 17.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [105/3.0k files][711.5 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F81m3ilO3q.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blend_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pixconv_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [106/3.0k files][730.3 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UH5L7HrHxx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [107/3.0k files][741.0 MiB/ 17.1 GiB] 4% Done / [108/3.0k files][742.5 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [109/3.0k files][743.8 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [110/3.0k files][745.9 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfN7rTUP7J.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [111/3.0k files][758.6 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/finditalic_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7njq98bPt4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [112/3.0k files][777.4 MiB/ 17.1 GiB] 4% Done / [113/3.0k files][777.4 MiB/ 17.1 GiB] 4% Done / [114/3.0k files][777.4 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [115/3.0k files][780.4 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/affine_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [116/3.0k files][786.9 MiB/ 17.1 GiB] 4% Done / [117/3.0k files][788.7 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [118/3.0k files][792.3 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [119/3.0k files][801.4 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jpegiostub_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JcVb4S4JdU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/barcode_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bhN5Fz1Rp9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [120/3.0k files][812.8 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qatlr94O0q.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [121/3.0k files][816.6 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g411RNO34X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c4K2BFzoIl.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [122/3.0k files][839.7 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbmfBF32Wm.data [Content-Type=application/octet-stream]... Step #8: / [123/3.0k files][840.0 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hzfl24fa5X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [124/3.0k files][844.6 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/recog_basic_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [125/3.0k files][850.7 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UH5L7HrHxx.data [Content-Type=application/octet-stream]... Step #8: - [126/3.0k files][857.1 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/adaptmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morph_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4595DdrMKe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlyJT1t3ut.data [Content-Type=application/octet-stream]... Step #8: - [127/3.0k files][872.8 MiB/ 17.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pr8BZlY22n.data.yaml [Content-Type=application/octet-stream]... Step #8: - [128/3.0k files][880.0 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [129/3.0k files][885.7 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [130/3.0k files][890.9 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g411RNO34X.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [131/3.0k files][891.9 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1U0GWH2U8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [132/3.0k files][908.7 MiB/ 17.1 GiB] 5% Done - [133/3.0k files][911.8 MiB/ 17.1 GiB] 5% Done - [133/3.0k files][912.0 MiB/ 17.1 GiB] 5% Done - [134/3.0k files][919.8 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [135/3.0k files][924.2 MiB/ 17.1 GiB] 5% Done - [136/3.0k files][928.6 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S1U0GWH2U8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [137/3.0k files][940.0 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccbord_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [138/3.0k files][945.9 MiB/ 17.1 GiB] 5% Done - [139/3.0k files][948.0 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [140/3.0k files][950.3 MiB/ 17.1 GiB] 5% Done - [140/3.0k files][963.0 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pageseg_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g46lq6GQGE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [141/3.0k files][977.1 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NoLGnXDqMD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [141/3.0k files][992.1 MiB/ 17.1 GiB] 5% Done - [142/3.0k files][996.0 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cj8AqdgIiS.data [Content-Type=application/octet-stream]... Step #8: - [142/3.0k files][ 1023 MiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [143/3.0k files][ 1.0 GiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc3_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [144/3.0k files][ 1.0 GiB/ 17.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [145/3.0k files][ 1.0 GiB/ 17.1 GiB] 6% Done - [145/3.0k files][ 1.0 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc5_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc4_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEGFctuCX6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APTewFglon.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [146/3.0k files][ 1.0 GiB/ 17.1 GiB] 6% Done - [146/3.0k files][ 1.0 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUW74s9uvD.data [Content-Type=application/octet-stream]... Step #8: - [147/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [148/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [149/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [149/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [150/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [150/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [151/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [152/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4595DdrMKe.data [Content-Type=application/octet-stream]... Step #8: - [152/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EU803MnbRi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [153/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [154/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [155/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [156/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorfill_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [157/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVTlwrUmBS.data [Content-Type=application/octet-stream]... Step #8: - [158/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [159/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [160/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [160/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [161/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done - [162/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]... Step #8: \ [162/3.0k files][ 1.1 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [163/3.0k files][ 1.2 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [164/3.0k files][ 1.2 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APTewFglon.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfN7rTUP7J.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6REI7Pjtr5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [165/3.0k files][ 1.2 GiB/ 17.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYwuCnA9th.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XiEFNCY6ZV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/colorquant_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EU803MnbRi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iQlUNBFFH8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bilinear_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [166/3.0k files][ 1.2 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pr8BZlY22n.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [167/3.0k files][ 1.2 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8LdEbAYOFm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/maze_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [168/3.0k files][ 1.2 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qatlr94O0q.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [169/3.0k files][ 1.2 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IwMW5Hy1o.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [169/3.0k files][ 1.2 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [169/3.0k files][ 1.2 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_orient_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5zKZWzr0RA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flipdetect_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/baseline_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fhmtgen_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [169/3.0k files][ 1.3 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g46lq6GQGE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [170/3.0k files][ 1.3 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7njq98bPt4.data [Content-Type=application/octet-stream]... Step #8: \ [170/3.0k files][ 1.3 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ukN2JSGaY1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kernel_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/morphapp_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [170/3.0k files][ 1.3 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EU803MnbRi.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7f2IXNQ3s4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F81m3ilO3q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8qH4IqSCMO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MbH0Viyw43.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [171/3.0k files][ 1.3 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUW74s9uvD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ccthin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7vxxZa4Uu6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qrmHAAhzbI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [172/3.0k files][ 1.3 GiB/ 17.1 GiB] 7% Done \ [172/3.0k files][ 1.3 GiB/ 17.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VesI3soIMP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dewarp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/enhance_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pix_rotate_shear_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0uSFtaCKX3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f6uPWEMn9K.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8qH4IqSCMO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4mGv1FIZ6c.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: \ [173/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [173/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VesI3soIMP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwQ3ZcylvJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/paintcmap_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [174/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6REI7Pjtr5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binarize_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlyJT1t3ut.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compare_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [175/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyV0mMm7BW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mask_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/classapp_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dbmfBF32Wm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeVdlEwQAU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [176/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [177/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkerboard_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [177/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0uSFtaCKX3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fpix2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [178/3.0k files][ 1.4 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-F81m3ilO3q.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lm7F2qoXuF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [178/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done \ [178/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4595DdrMKe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KEGFctuCX6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/boxfunc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [179/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done \ [179/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done \ [180/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: | [180/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done | [181/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [182/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xvb3Jicc1r.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8li_enc.h [Content-Type=text/x-chdr]... Step #8: | [182/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.c [Content-Type=text/x-csrc]... Step #8: | [182/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/iterator_enc.c [Content-Type=text/x-csrc]... Step #8: | [182/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8i_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_rescale_enc.c [Content-Type=text/x-csrc]... Step #8: | [183/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/tree_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/webp_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/vp8l_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_csp_enc.c [Content-Type=text/x-csrc]... Step #8: | [183/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_cost_enc.c [Content-Type=text/x-csrc]... Step #8: | [184/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done | [184/3.0k files][ 1.5 GiB/ 17.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/config_enc.c [Content-Type=text/x-csrc]... Step #8: | [184/3.0k files][ 1.5 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/alpha_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/cost_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/histogram_enc.h [Content-Type=text/x-chdr]... Step #8: | [185/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/token_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/syntax_enc.c [Content-Type=text/x-csrc]... Step #8: | [186/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/near_lossless_enc.c [Content-Type=text/x-csrc]... Step #8: | [187/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done | [188/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/backward_references_enc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iQlUNBFFH8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/frame_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/analysis_enc.c [Content-Type=text/x-csrc]... Step #8: | [188/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done | [188/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/quant_enc.c [Content-Type=text/x-csrc]... Step #8: | [189/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/filter_enc.c [Content-Type=text/x-csrc]... Step #8: | [190/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/predictor_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/enc/picture_tools_enc.c [Content-Type=text/x-csrc]... Step #8: | [190/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8i_dec.h [Content-Type=text/x-chdr]... Step #8: | [191/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/quant_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webp_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alphai_dec.h [Content-Type=text/x-chdr]... Step #8: | [192/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/buffer_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8li_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/tree_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/webpi_dec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/frame_dec.c [Content-Type=text/x-csrc]... Step #8: | [193/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/vp8l_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/io_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dec/alpha_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/quant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling.c [Content-Type=text/x-csrc]... Step #8: | [194/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.h [Content-Type=text/x-chdr]... Step #8: | [194/3.0k files][ 1.6 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse41.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse41.c [Content-Type=text/x-csrc]... Step #8: | [194/3.0k files][ 1.7 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_clip_tables.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/common_sse2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/filters.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_enc_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/cost_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/lossless_sse2.c [Content-Type=text/x-csrc]... Step #8: | [195/3.0k files][ 1.7 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dec_sse2.c [Content-Type=text/x-csrc]... Step #8: | [196/3.0k files][ 1.7 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/enc_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/ssim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/upsampling_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/alpha_processing_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/dsp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/rescaler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/encode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/webp/format_constants.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.c [Content-Type=text/x-csrc]... Step #8: | [196/3.0k files][ 1.7 GiB/ 17.1 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_utils.c [Content-Type=text/x-csrc]... Step #8: | [196/3.0k files][ 1.7 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/endian_inl_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/dsp/yuv_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/rescaler_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/quant_levels_dec_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_writer_utils.c [Content-Type=text/x-csrc]... Step #8: | [196/3.0k files][ 1.7 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/bit_reader_inl_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/random_utils.c [Content-Type=text/x-csrc]... Step #8: | [196/3.0k files][ 1.7 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/thread_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/palette.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/filters_utils.c [Content-Type=text/x-csrc]... Step #8: | [196/3.0k files][ 1.7 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/color_cache_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/src/utils/huffman_encode_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_gamma.c [Content-Type=text/x-csrc]... Step #8: | [197/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done | [197/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done | [198/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_dsp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_sse2.c [Content-Type=text/x-csrc]... Step #8: | [199/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done | [200/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv_csp.h [Content-Type=text/x-chdr]... Step #8: / [201/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libwebp/sharpyuv/sharpyuv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwutil.c [Content-Type=text/x-csrc]... Step #8: / [201/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwrite.c [Content-Type=text/x-csrc]... Step #8: / [202/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done / [203/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pnginfo.h [Content-Type=text/x-chdr]... Step #8: / [203/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrutil.c [Content-Type=text/x-csrc]... Step #8: / [204/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngwtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngstruct.h [Content-Type=text/x-chdr]... Step #8: / [204/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngtrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/png.c [Content-Type=text/x-csrc]... Step #8: / [204/3.0k files][ 1.8 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngget.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngrtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngread.c [Content-Type=text/x-csrc]... Step #8: / [204/3.0k files][ 1.9 GiB/ 17.1 GiB] 10% Done / [205/3.0k files][ 1.9 GiB/ 17.1 GiB] 10% Done / [206/3.0k files][ 1.9 GiB/ 17.1 GiB] 10% Done / [207/3.0k files][ 1.9 GiB/ 17.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/pngpriv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngunknown.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/makepng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/tarith.c [Content-Type=text/x-csrc]... Step #8: / [207/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/readpng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/fakepng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngvalid.c [Content-Type=text/x-csrc]... Step #8: / [208/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/pngimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/libtests/timepng.c [Content-Type=text/x-csrc]... Step #8: / [209/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/pngtopng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/iccfrompng.c [Content-Type=text/x-csrc]... Step #8: / [210/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/pngpixel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpng/contrib/examples/simpleover.c [Content-Type=text/x-csrc]... Step #8: / [211/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done / [211/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done / [212/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: / [212/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: / [212/3.0k files][ 1.9 GiB/ 17.1 GiB] 11% Done / [213/3.0k files][ 2.0 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: / [214/3.0k files][ 2.0 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: / [214/3.0k files][ 2.0 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: / [215/3.0k files][ 2.0 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: / [215/3.0k files][ 2.0 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: / [216/3.0k files][ 2.0 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: / [217/3.0k files][ 2.0 GiB/ 17.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: / [218/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: / [218/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done / [218/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: - [218/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: - [218/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: - [219/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done - [219/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [219/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: - [219/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [219/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [220/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done - [220/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [221/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done - [222/3.0k files][ 2.1 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [223/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done - [223/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done - [224/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [225/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done - [225/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libpng/pngtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [225/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [225/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done - [225/3.0k files][ 2.2 GiB/ 17.1 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [225/3.0k files][ 2.2 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: - [226/3.0k files][ 2.2 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: - [226/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: - [226/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: - [227/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: - [227/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: - [228/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done - [229/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: - [229/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done - [230/3.0k files][ 2.3 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: - [230/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: - [231/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: - [231/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: - [231/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: - [232/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: \ \ [233/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: \ [234/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done \ [235/3.0k files][ 2.4 GiB/ 17.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: \ [236/3.0k files][ 2.4 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: \ [236/3.0k files][ 2.4 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: \ [237/3.0k files][ 2.4 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_open_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/testtypes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_arrays.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_signed_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [238/3.0k files][ 2.5 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: \ [238/3.0k files][ 2.5 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: \ [238/3.0k files][ 2.5 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: \ [239/3.0k files][ 2.5 GiB/ 17.1 GiB] 14% Done \ [239/3.0k files][ 2.5 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: \ [240/3.0k files][ 2.5 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: \ [240/3.0k files][ 2.5 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: \ [240/3.0k files][ 2.6 GiB/ 17.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: \ [241/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done \ [241/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: \ [241/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done \ [241/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: \ [241/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done \ [242/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done \ [243/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: \ [244/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done \ [245/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done \ [245/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: \ [246/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: \ [247/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: \ [247/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: \ [247/3.0k files][ 2.6 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: \ [247/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done \ [248/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [249/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done \ [249/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/classapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [250/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done \ [250/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/compare_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [251/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done \ [251/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/baseline_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/barcode_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [251/3.0k files][ 2.7 GiB/ 17.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/mask_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/kernel_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/leptfuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/maze_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [251/3.0k files][ 2.8 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [252/3.0k files][ 2.8 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/affine_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/pix1_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [252/3.0k files][ 2.8 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/enhance_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/blend_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/edge_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/graphics_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/binarize_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [253/3.0k files][ 2.8 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [254/3.0k files][ 2.8 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [255/3.0k files][ 2.8 GiB/ 17.1 GiB] 16% Done | [255/3.0k files][ 2.8 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/imageio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils2.c [Content-Type=text/x-csrc]... Step #8: | [256/3.0k files][ 2.9 GiB/ 17.1 GiB] 16% Done | [257/3.0k files][ 2.9 GiB/ 17.1 GiB] 16% Done | [258/3.0k files][ 2.9 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binreduce.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/webpio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/writefile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.c [Content-Type=text/x-csrc]... Step #8: | [258/3.0k files][ 2.9 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/projective.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binarize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pageseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/enhance.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/encoding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graymorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgenlow.1.c [Content-Type=text/x-csrc]... Step #8: | [258/3.0k files][ 2.9 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/checkerboard.c [Content-Type=text/x-csrc]... Step #8: | [258/3.0k files][ 2.9 GiB/ 17.1 GiB] 16% Done | [259/3.0k files][ 2.9 GiB/ 17.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bardecode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen2.c [Content-Type=text/x-csrc]... Step #8: | [259/3.0k files][ 2.9 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/skew.c [Content-Type=text/x-csrc]... Step #8: | [259/3.0k files][ 2.9 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogtrain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/utils1.c [Content-Type=text/x-csrc]... Step #8: | [260/3.0k files][ 2.9 GiB/ 17.1 GiB] 17% Done | [260/3.0k files][ 2.9 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccthin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/compare.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pngio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bbuffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/shear.c [Content-Type=text/x-csrc]... Step #8: | [261/3.0k files][ 2.9 GiB/ 17.1 GiB] 17% Done | [261/3.0k files][ 2.9 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kheader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgen.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array.h [Content-Type=text/x-chdr]... Step #8: | [262/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/grayquant.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/runlength.c [Content-Type=text/x-csrc]... Step #8: | [262/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jbclass.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/roplow.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnahash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fmorphgenlow.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/edge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/adaptmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmfdata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel1.c [Content-Type=text/x-csrc]... Step #8: | [263/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.c [Content-Type=text/x-csrc]... Step #8: | [264/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptabasic.c [Content-Type=text/x-csrc]... Step #8: | [264/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogdid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ptafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rbtree.h [Content-Type=text/x-chdr]... Step #8: | [264/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/array_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixacc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readbarcode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.c [Content-Type=text/x-csrc]... Step #8: | [264/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmpio.c [Content-Type=text/x-csrc]... Step #8: | [265/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done | [266/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix2.c [Content-Type=text/x-csrc]... Step #8: | [267/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomblow.2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.h [Content-Type=text/x-chdr]... Step #8: / [268/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/arrayaccess.c [Content-Type=text/x-csrc]... Step #8: / [268/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixconv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmp.h [Content-Type=text/x-chdr]... Step #8: / [268/3.0k files][ 3.0 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/spixio.c [Content-Type=text/x-csrc]... Step #8: / [269/3.0k files][ 3.1 GiB/ 17.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/tiffio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/seedfill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pnmio.c [Content-Type=text/x-csrc]... Step #8: / [269/3.0k files][ 3.1 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colormap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jpegio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pdfio2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/heap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sarray2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/convolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixcomp.c [Content-Type=text/x-csrc]... Step #8: / [269/3.0k files][ 3.1 GiB/ 17.1 GiB] 18% Done / [269/3.0k files][ 3.1 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/psio2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixtiling.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/maze.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphdwa.c [Content-Type=text/x-csrc]... Step #8: / [269/3.0k files][ 3.1 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphapp.c [Content-Type=text/x-csrc]... Step #8: / [269/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done / [270/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogbasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateorth.c [Content-Type=text/x-csrc]... Step #8: / [271/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/map.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/readfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/baseline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morphseq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/paintcmap.c [Content-Type=text/x-csrc]... Step #8: / [271/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done / [272/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/kernel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorfill.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fpix2.c [Content-Type=text/x-csrc]... Step #8: / [272/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gifiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/sel2.c [Content-Type=text/x-csrc]... Step #8: / [272/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done / [273/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/conncomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/ccbord.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/strokes.c [Content-Type=text/x-csrc]... Step #8: / [273/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/classapp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/binexpand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/blend.c [Content-Type=text/x-csrc]... Step #8: / [274/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done / [274/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done / [274/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done / [275/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bytearray.c [Content-Type=text/x-csrc]... Step #8: / [276/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pixabasic.c [Content-Type=text/x-csrc]... Step #8: / [276/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/coloring.c [Content-Type=text/x-csrc]... Step #8: / [277/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done / [278/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bootnumgen1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stringcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/flipdetect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/zlibmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc1.c [Content-Type=text/x-csrc]... Step #8: / [278/3.0k files][ 3.2 GiB/ 17.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorspace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/correlscore.c [Content-Type=text/x-csrc]... Step #8: / [279/3.0k files][ 3.2 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/fhmtgen.1.c [Content-Type=text/x-csrc]... Step #8: / [280/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/affine.c [Content-Type=text/x-csrc]... Step #8: / [280/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/textops.c [Content-Type=text/x-csrc]... Step #8: / [281/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done / [281/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxbasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dnafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorcontent.c [Content-Type=text/x-csrc]... Step #8: / [282/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done / [282/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/morph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilinear.c [Content-Type=text/x-csrc]... Step #8: / [282/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/graphics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bmf.h [Content-Type=text/x-chdr]... Step #8: / [282/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/rotateshear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/numafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/bilateral.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dewarp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/finditalic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/jp2kiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/pix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/boxfunc4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/gplot.h [Content-Type=text/x-chdr]... Step #8: / [283/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/environ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/dwacomb.2.c [Content-Type=text/x-csrc]... Step #8: / [283/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/colorquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/scale2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/leptonica/src/recogident.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: / [283/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: / [284/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done / [284/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: / [284/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_open_options.c [Content-Type=text/x-csrc]... Step #8: / [285/3.0k files][ 3.3 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_transferfunction_write_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_append_to_strip.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/testtypes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_arrays.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_directory.c [Content-Type=text/x-csrc]... Step #8: - [285/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_IFD_enlargement.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_ifd_loop_detection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_signed_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.h [Content-Type=text/x-chdr]... Step #8: - [286/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/test/test_write_read_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_warning.c [Content-Type=text/x-csrc]... Step #8: - [286/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/uvcode.h [Content-Type=text/x-chdr]... Step #8: - [286/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_pixarlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_lzw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_swab.c [Content-Type=text/x-csrc]... Step #8: - [287/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_extension.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/t4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_next.c [Content-Type=text/x-csrc]... Step #8: - [287/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_getimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_hash_set.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3sm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiffiop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_codec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tiff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.c [Content-Type=text/x-csrc]... Step #8: - [287/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done - [288/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_jpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirinfo.c [Content-Type=text/x-csrc]... Step #8: - [289/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_zip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_thunder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_packbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_tile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_unix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_luv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dir.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dumpmode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_predict.h [Content-Type=text/x-chdr]... Step #8: - [289/3.0k files][ 3.4 GiB/ 17.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_color.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_fax3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_dirwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_flush.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_close.c [Content-Type=text/x-csrc]... Step #8: - [289/3.0k files][ 3.4 GiB/ 17.1 GiB] 20% Done - [290/3.0k files][ 3.4 GiB/ 17.1 GiB] 20% Done - [291/3.0k files][ 3.4 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_aux.c [Content-Type=text/x-csrc]... Step #8: - [292/3.0k files][ 3.4 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libtiff/libtiff/tif_ojpeg.c [Content-Type=text/x-csrc]... Step #8: - [292/3.0k files][ 3.4 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpng/pngtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpng/contrib/libtests/pngstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: - [293/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done - [294/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [294/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [295/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [295/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libpng/pngtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c [Content-Type=text/x-csrc]... Step #8: - [296/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [296/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: - [297/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [297/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: - [297/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: - [298/3.0k files][ 3.5 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: - [299/3.0k files][ 3.6 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: - [299/3.0k files][ 3.6 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: - [300/3.0k files][ 3.6 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: - [300/3.0k files][ 3.6 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: - [300/3.0k files][ 3.6 GiB/ 17.1 GiB] 20% Done - [301/3.0k files][ 3.6 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: - [302/3.0k files][ 3.6 GiB/ 17.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: - [302/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: - [303/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done - [304/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: - [304/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: - [305/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done - [305/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: - [305/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: - [306/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done - [306/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done - [307/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: - [307/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: - [308/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: - [308/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: - [308/3.0k files][ 3.6 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: - [308/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: - [309/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: - [310/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: - [310/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: \ \ [310/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: \ [310/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done \ [311/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: \ [311/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done \ [312/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done \ [313/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done \ [314/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done \ [315/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: \ [315/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: \ [315/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: \ [316/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: \ [316/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: \ [317/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: \ [318/3.0k files][ 3.7 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: \ [319/3.0k files][ 3.8 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: \ [319/3.0k files][ 3.8 GiB/ 17.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_open_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c [Content-Type=text/x-csrc]... Step #8: \ [319/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/testtypes.c [Content-Type=text/x-csrc]... Step #8: \ [320/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_arrays.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c [Content-Type=text/x-csrc]... Step #8: \ [320/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_signed_tags.c [Content-Type=text/x-csrc]... Step #8: \ [321/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [321/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: \ [321/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: \ [321/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: \ [321/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: \ [322/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done \ [323/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done \ [323/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: \ [323/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: \ [324/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done \ [325/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: \ [326/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done \ [326/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done \ [327/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: \ [327/3.0k files][ 3.8 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: \ [327/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done \ [328/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: \ [329/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done \ [330/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: \ [331/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: \ [331/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: \ [331/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: \ [331/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: \ [332/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: \ [332/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done \ [333/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: \ [333/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: \ [333/3.0k files][ 3.9 GiB/ 17.1 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: \ [333/3.0k files][ 3.9 GiB/ 17.1 GiB] 23% Done \ [334/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_open_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_transferfunction_write_read.c [Content-Type=text/x-csrc]... Step #8: \ [335/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done \ [335/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done \ [336/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/testtypes.c [Content-Type=text/x-csrc]... Step #8: \ [337/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_arrays.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_append_to_strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_IFD_enlargement.c [Content-Type=text/x-csrc]... Step #8: \ [337/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done \ [337/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_ifd_loop_detection.c [Content-Type=text/x-csrc]... Step #8: \ [338/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_signed_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libtiff/test/test_write_read_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: \ [339/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done \ [339/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [340/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [340/3.0k files][ 4.0 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [340/3.0k files][ 4.1 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [341/3.0k files][ 4.1 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [341/3.0k files][ 4.1 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: | [341/3.0k files][ 4.1 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [342/3.0k files][ 4.1 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [342/3.0k files][ 4.1 GiB/ 17.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [343/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [343/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done | [344/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [345/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [345/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [346/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done | [346/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done | [346/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done | [346/3.0k files][ 4.1 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: | [346/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: | [346/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [346/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/tiffio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/pngconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/webp/decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/animation_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/enc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/enc_dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/fuzz_utils.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/huffman_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/animdecoder_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/animencoder_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/mux_demux_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/webp_info_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/simple_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/imageio_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [346/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/tests/fuzzer/advanced_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/mux/muxread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/mux/anim_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/mux/muxinternal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/mux/muxedit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/backward_references_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/iterator_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/picture_rescale_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/tree_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/webp_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/vp8l_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/cost_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/picture_psnr_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/picture_csp_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/histogram_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/backward_references_cost_enc.c [Content-Type=text/x-csrc]... Step #8: | [347/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/config_enc.c [Content-Type=text/x-csrc]... Step #8: | [347/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/alpha_enc.c [Content-Type=text/x-csrc]... Step #8: | [348/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done | [349/3.0k files][ 4.2 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/token_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/near_lossless_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/picture_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/syntax_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/frame_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/analysis_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/quant_enc.c [Content-Type=text/x-csrc]... Step #8: | [350/3.0k files][ 4.3 GiB/ 17.1 GiB] 24% Done | [351/3.0k files][ 4.3 GiB/ 17.1 GiB] 24% Done | [351/3.0k files][ 4.3 GiB/ 17.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/filter_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/predictor_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/enc/picture_tools_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/demux/anim_decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/vp8_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/demux/demux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/quant_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/webp_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/tree_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/idec_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/buffer_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/vp8l_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/frame_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/io_dec.c [Content-Type=text/x-csrc]... Step #8: | [352/3.0k files][ 4.3 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dec/alpha_dec.c [Content-Type=text/x-csrc]... Step #8: | [353/3.0k files][ 4.3 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/upsampling_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/upsampling_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/yuv_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec_neon.c [Content-Type=text/x-csrc]... Step #8: | [354/3.0k files][ 4.3 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/alpha_processing_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/upsampling.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/rescaler_msa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/filters_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_enc_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/filters_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/rescaler_sse2.c [Content-Type=text/x-csrc]... Step #8: | [355/3.0k files][ 4.3 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/rescaler_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/enc_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/rescaler_mips32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/ssim_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/cost_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/cost_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/yuv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_enc_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/cost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/upsampling_msa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/alpha_processing.c [Content-Type=text/x-csrc]... Step #8: | [356/3.0k files][ 4.4 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_enc_sse41.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec_clip_tables.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/yuv_sse41.c [Content-Type=text/x-csrc]... Step #8: | [357/3.0k files][ 4.4 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec_mips32.c [Content-Type=text/x-csrc]... Step #8: | [358/3.0k files][ 4.4 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/alpha_processing_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_enc.c [Content-Type=text/x-csrc]... Step #8: / / [358/3.0k files][ 4.4 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/yuv_mips32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/filters_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/enc_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/alpha_processing_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/filters.c [Content-Type=text/x-csrc]... Step #8: / [359/3.0k files][ 4.4 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/cost_mips32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_enc_sse2.c [Content-Type=text/x-csrc]... Step #8: / [360/3.0k files][ 4.4 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/enc_sse41.c [Content-Type=text/x-csrc]... Step #8: / [361/3.0k files][ 4.4 GiB/ 17.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_msa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/rescaler_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/cost_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/yuv_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/enc_msa.c [Content-Type=text/x-csrc]... Step #8: / [362/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_enc_mips32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec_sse2.c [Content-Type=text/x-csrc]... Step #8: / [363/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/enc_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/ssim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/upsampling_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/upsampling_neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_enc_msa.c [Content-Type=text/x-csrc]... Step #8: / [363/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/alpha_processing_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_neon.c [Content-Type=text/x-csrc]... Step #8: / [363/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/lossless_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec_mips_dsp_r2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/filters_msa.c [Content-Type=text/x-csrc]... Step #8: / [363/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done / [364/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/enc_mips32.c [Content-Type=text/x-csrc]... Step #8: / [365/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done / [365/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/dec_msa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/rescaler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/dsp/yuv_sse2.c [Content-Type=text/x-csrc]... Step #8: / [365/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/bit_reader_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/quant_levels_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/huffman_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/rescaler_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/palette.c [Content-Type=text/x-csrc]... Step #8: / [365/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/quant_levels_dec_utils.c [Content-Type=text/x-csrc]... Step #8: / [366/3.0k files][ 4.5 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/bit_writer_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/random_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/thread_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/filters_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/huffman_encode_utils.c [Content-Type=text/x-csrc]... Step #8: / [367/3.0k files][ 4.6 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/src/utils/color_cache_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/sharpyuv/sharpyuv_gamma.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/sharpyuv/sharpyuv_dsp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/sharpyuv/sharpyuv_cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/sharpyuv/sharpyuv_sse2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/sharpyuv/sharpyuv_csp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/sharpyuv/sharpyuv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/sharpyuv/sharpyuv_neon.c [Content-Type=text/x-csrc]... Step #8: / [367/3.0k files][ 4.6 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/extras/extras.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/extras/get_disto.c [Content-Type=text/x-csrc]... Step #8: / [368/3.0k files][ 4.6 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/extras/webp_quality.c [Content-Type=text/x-csrc]... Step #8: / [369/3.0k files][ 4.6 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/extras/webp_to_sdl.c [Content-Type=text/x-csrc]... Step #8: / [369/3.0k files][ 4.6 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/extras/quality_estimate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/extras/vwebp_sdl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/extras/sharpyuv_risk_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/example_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/gifdec.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.6 GiB/ 17.1 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/webpinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/anim_dump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/dwebp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/img2webp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/gif2webp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/cwebp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/vwebp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/anim_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/anim_diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/examples/webpmux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/swig/libwebp_go_wrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/swig/libwebp_java_wrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/swig/libwebp_python_wrap.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.6 GiB/ 17.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/imageio_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/swig/libwebp_gc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/image_enc.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.6 GiB/ 17.1 GiB] 27% Done 566.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/webpdec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/tiffdec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/jpegdec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/image_dec.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.7 GiB/ 17.1 GiB] 27% Done 566.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/metadata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/pngdec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/pnmdec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libwebp/imageio/wicdec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngpread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngmem.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.7 GiB/ 17.1 GiB] 27% Done 568.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngwutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngrutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngwio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngerror.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.7 GiB/ 17.1 GiB] 27% Done 569.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngwtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/rpng2-x.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngrio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngtrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngget.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/png.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngrtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/pngread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/powerpc/powerpc_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/powerpc/filter_vsx_intrinsics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/mips/mips_init.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.7 GiB/ 17.1 GiB] 27% Done 571.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/mips/filter_mmi_inline_assembly.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/mips/filter_msa_intrinsics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/loongarch/loongarch_lsx_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/loongarch/filter_lsx_intrinsics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/scripts/vers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/scripts/sym.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/scripts/prefix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/scripts/intprefix.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.7 GiB/ 17.1 GiB] 27% Done 571.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/scripts/symbols.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/arm/palette_neon_intrinsics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/intel/filter_sse2_intrinsics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/arm/filter_neon_intrinsics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/arm/arm_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/intel/intel_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/oss-fuzz/libpng_read_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/tools/pngcp.c [Content-Type=text/x-csrc]... Step #8: / [370/3.0k files][ 4.8 GiB/ 17.1 GiB] 27% Done 574.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/tools/genpng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/tools/png-fix-itxt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/tools/checksum-icc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/tools/pngfix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/tools/makesRGB.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/tools/cvtcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/rpng-x.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/writepng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/wpng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/readpng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/readppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/readpng2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/rpng2-win.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/powerpc-vsx/linux_aux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/powerpc-vsx/linux.c [Content-Type=text/x-csrc]... Step #8: / [371/3.0k files][ 4.8 GiB/ 17.1 GiB] 27% Done 577.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/pngstest.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/pngunknown.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/tarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/makepng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/readpng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/fakepng.c [Content-Type=text/x-csrc]... Step #8: - [372/3.0k files][ 4.8 GiB/ 17.1 GiB] 28% Done 580.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/pngvalid.c [Content-Type=text/x-csrc]... Step #8: - [373/3.0k files][ 4.8 GiB/ 17.1 GiB] 28% Done 580.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/pngimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/libtests/timepng.c [Content-Type=text/x-csrc]... Step #8: - [374/3.0k files][ 4.8 GiB/ 17.1 GiB] 28% Done 580.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/visupng/PngFile.c [Content-Type=text/x-csrc]... Step #8: - [375/3.0k files][ 4.8 GiB/ 17.1 GiB] 28% Done 580.9 MiB/s ETA 00:00:22 - [376/3.0k files][ 4.8 GiB/ 17.1 GiB] 28% Done 580.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/gregbook/rpng-win.c [Content-Type=text/x-csrc]... Step #8: - [377/3.0k files][ 4.8 GiB/ 17.1 GiB] 28% Done 581.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/visupng/VisualPng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/pngminus/png2pnm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/pngminus/pnm2png.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/arm-neon/linux-auxv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/arm-neon/android-ndk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/arm-neon/linux.c [Content-Type=text/x-csrc]... Step #8: - [377/3.0k files][ 4.9 GiB/ 17.1 GiB] 28% Done 582.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/examples/iccfrompng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/examples/pngpixel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/examples/simpleover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/mips-mmi/linux.c [Content-Type=text/x-csrc]... Step #8: - [377/3.0k files][ 4.9 GiB/ 17.1 GiB] 28% Done 582.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/mips-msa/linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: - [377/3.0k files][ 4.9 GiB/ 17.1 GiB] 28% Done 582.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: - [378/3.0k files][ 4.9 GiB/ 17.1 GiB] 28% Done 583.3 MiB/s ETA 00:00:21 - [379/3.0k files][ 4.9 GiB/ 17.1 GiB] 28% Done 583.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: - [379/3.0k files][ 4.9 GiB/ 17.1 GiB] 28% Done 585.2 MiB/s ETA 00:00:21 - [379/3.0k files][ 4.9 GiB/ 17.1 GiB] 28% Done 585.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpng/contrib/examples/pngtopng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: - [380/3.0k files][ 5.0 GiB/ 17.1 GiB] 28% Done 585.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: - [381/3.0k files][ 5.0 GiB/ 17.1 GiB] 28% Done 585.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: - [382/3.0k files][ 5.0 GiB/ 17.1 GiB] 28% Done 586.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: - [383/3.0k files][ 5.0 GiB/ 17.1 GiB] 28% Done 586.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: - [383/3.0k files][ 5.0 GiB/ 17.1 GiB] 29% Done 588.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: - [384/3.0k files][ 5.0 GiB/ 17.1 GiB] 29% Done 588.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: - [385/3.0k files][ 5.0 GiB/ 17.1 GiB] 29% Done 589.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: - [386/3.0k files][ 5.0 GiB/ 17.1 GiB] 29% Done 592.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: - [386/3.0k files][ 5.1 GiB/ 17.1 GiB] 29% Done 594.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: - [387/3.0k files][ 5.1 GiB/ 17.1 GiB] 29% Done 595.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: - [387/3.0k files][ 5.1 GiB/ 17.1 GiB] 29% Done 595.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: - [388/3.0k files][ 5.1 GiB/ 17.1 GiB] 29% Done 595.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: - [388/3.0k files][ 5.1 GiB/ 17.1 GiB] 29% Done 595.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: - [388/3.0k files][ 5.1 GiB/ 17.1 GiB] 29% Done 596.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: - [388/3.0k files][ 5.1 GiB/ 17.1 GiB] 30% Done 596.3 MiB/s ETA 00:00:21 - [388/3.0k files][ 5.1 GiB/ 17.1 GiB] 30% Done 596.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: - [388/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 596.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: - [389/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 596.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: - [390/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 596.6 MiB/s ETA 00:00:20 - [391/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 596.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: \ [392/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 596.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: \ [392/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 596.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [392/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 597.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [392/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 598.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [393/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 598.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [393/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 597.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [394/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 597.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [395/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 597.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [395/3.0k files][ 5.2 GiB/ 17.1 GiB] 30% Done 597.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: \ [396/3.0k files][ 5.3 GiB/ 17.1 GiB] 30% Done 598.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [396/3.0k files][ 5.3 GiB/ 17.1 GiB] 30% Done 598.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [397/3.0k files][ 5.3 GiB/ 17.1 GiB] 31% Done 600.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [397/3.0k files][ 5.3 GiB/ 17.1 GiB] 31% Done 600.2 MiB/s ETA 00:00:20 \ [398/3.0k files][ 5.3 GiB/ 17.1 GiB] 31% Done 600.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [398/3.0k files][ 5.4 GiB/ 17.1 GiB] 31% Done 600.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [399/3.0k files][ 5.4 GiB/ 17.1 GiB] 31% Done 600.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [399/3.0k files][ 5.4 GiB/ 17.1 GiB] 31% Done 600.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: \ [399/3.0k files][ 5.4 GiB/ 17.1 GiB] 31% Done 600.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: \ [400/3.0k files][ 5.4 GiB/ 17.1 GiB] 31% Done 600.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: \ [400/3.0k files][ 5.4 GiB/ 17.1 GiB] 31% Done 600.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [400/3.0k files][ 5.4 GiB/ 17.1 GiB] 31% Done 598.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: \ [401/3.0k files][ 5.5 GiB/ 17.1 GiB] 31% Done 600.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: \ [401/3.0k files][ 5.5 GiB/ 17.1 GiB] 31% Done 600.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: \ [401/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 600.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [402/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 600.5 MiB/s ETA 00:00:20 \ [403/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 600.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: \ [404/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 601.4 MiB/s ETA 00:00:20 \ [404/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 601.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: \ [405/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 601.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: \ [406/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 602.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/sw.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/animation_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [406/3.0k files][ 5.5 GiB/ 17.1 GiB] 32% Done 602.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/enc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/fuzz_utils.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/enc_dec_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/huffman_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/animdecoder_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/animencoder_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/mux_demux_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/webp_info_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/simple_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/imageio_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/tests/fuzzer/advanced_api_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/example_util.c [Content-Type=text/x-csrc]... Step #8: | | [406/3.0k files][ 5.6 GiB/ 17.1 GiB] 32% Done 604.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/gifdec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/dwebp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/webpinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/anim_dump.c [Content-Type=text/x-csrc]... Step #8: | [406/3.0k files][ 5.6 GiB/ 17.1 GiB] 32% Done 605.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/img2webp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/cwebp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/vwebp.c [Content-Type=text/x-csrc]... Step #8: | [406/3.0k files][ 5.6 GiB/ 17.1 GiB] 32% Done 605.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/gif2webp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/anim_diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/anim_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libwebp/examples/webpmux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/pngtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngunknown.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/makepng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/tarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/readpng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/fakepng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/timepng.c [Content-Type=text/x-csrc]... Step #8: | [407/3.0k files][ 5.6 GiB/ 17.1 GiB] 32% Done 606.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngvalid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/pngtopng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/libtests/pngimage.c [Content-Type=text/x-csrc]... Step #8: | [407/3.0k files][ 5.6 GiB/ 17.1 GiB] 32% Done 607.5 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/iccfrompng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/pngpixel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libpng/contrib/examples/simpleover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: | [408/3.0k files][ 5.6 GiB/ 17.1 GiB] 32% Done 607.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: | [408/3.0k files][ 5.6 GiB/ 17.1 GiB] 33% Done 607.9 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: | [409/3.0k files][ 5.7 GiB/ 17.1 GiB] 33% Done 608.9 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: | [410/3.0k files][ 5.7 GiB/ 17.1 GiB] 33% Done 609.7 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: | [411/3.0k files][ 5.7 GiB/ 17.1 GiB] 33% Done 609.8 MiB/s ETA 00:00:19 | [412/3.0k files][ 5.7 GiB/ 17.1 GiB] 33% Done 609.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: | [412/3.0k files][ 5.7 GiB/ 17.1 GiB] 33% Done 609.2 MiB/s ETA 00:00:19 | [412/3.0k files][ 5.7 GiB/ 17.1 GiB] 33% Done 610.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: | [413/3.0k files][ 5.7 GiB/ 17.1 GiB] 33% Done 609.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: | [414/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 609.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: | [414/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 609.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: | [415/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 609.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: | [416/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 608.8 MiB/s ETA 00:00:19 | [416/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 609.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: | [416/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 609.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: | [416/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 608.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: | [416/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 608.1 MiB/s ETA 00:00:19 | [416/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 608.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: | [416/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 608.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: | [417/3.0k files][ 5.8 GiB/ 17.1 GiB] 33% Done 607.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: | [418/3.0k files][ 5.8 GiB/ 17.1 GiB] 34% Done 607.9 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: | [418/3.0k files][ 5.8 GiB/ 17.1 GiB] 34% Done 617.1 MiB/s ETA 00:00:19 | [418/3.0k files][ 5.8 GiB/ 17.1 GiB] 34% Done 616.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: | [419/3.0k files][ 5.8 GiB/ 17.1 GiB] 34% Done 616.5 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: | [420/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 615.9 MiB/s ETA 00:00:19 | [420/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 616.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: | [421/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 615.5 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: | [421/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 615.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: | [421/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 616.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: | [422/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 616.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: | [423/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 616.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: | [423/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 617.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: | [424/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 617.6 MiB/s ETA 00:00:19 | [424/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 617.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: | [425/3.0k files][ 5.9 GiB/ 17.1 GiB] 34% Done 617.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: / [425/3.0k files][ 6.0 GiB/ 17.1 GiB] 34% Done 618.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: / [425/3.0k files][ 6.0 GiB/ 17.1 GiB] 34% Done 618.6 MiB/s ETA 00:00:18 / [426/3.0k files][ 6.0 GiB/ 17.1 GiB] 34% Done 618.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: / [427/3.0k files][ 6.0 GiB/ 17.1 GiB] 34% Done 619.3 MiB/s ETA 00:00:18 / [427/3.0k files][ 6.0 GiB/ 17.1 GiB] 34% Done 619.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: / [428/3.0k files][ 6.0 GiB/ 17.1 GiB] 35% Done 620.7 MiB/s ETA 00:00:18 / [428/3.0k files][ 6.0 GiB/ 17.1 GiB] 35% Done 620.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: / [429/3.0k files][ 6.0 GiB/ 17.1 GiB] 35% Done 621.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: / [429/3.0k files][ 6.0 GiB/ 17.1 GiB] 35% Done 621.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: / [429/3.0k files][ 6.0 GiB/ 17.1 GiB] 35% Done 621.9 MiB/s ETA 00:00:18 / [430/3.0k files][ 6.0 GiB/ 17.1 GiB] 35% Done 622.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: / [430/3.0k files][ 6.0 GiB/ 17.1 GiB] 35% Done 622.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/custom_dir.c [Content-Type=text/x-csrc]... Step #8: / [431/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 622.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/ascii_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_open_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/strip_rw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/long_tag.c [Content-Type=text/x-csrc]... Step #8: / [431/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 622.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/defer_strile_loading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_transferfunction_write_read.c [Content-Type=text/x-csrc]... Step #8: / [431/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/testtypes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_arrays.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_append_to_strip.c [Content-Type=text/x-csrc]... Step #8: / [431/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/rewrite_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/short_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/defer_strile_writing.c [Content-Type=text/x-csrc]... Step #8: / [432/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_IFD_enlargement.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/raw_decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_ifd_loop_detection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_signed_tags.c [Content-Type=text/x-csrc]... Step #8: / [433/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/check_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/custom_dir_EXIF_231.c [Content-Type=text/x-csrc]... Step #8: / [433/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/src/libtiff/test/test_write_read_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/autogentest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwalineargen.c [Content-Type=text/x-csrc]... Step #8: / [433/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/heap_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rank_reg.c [Content-Type=text/x-csrc]... Step #8: / [433/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccthin1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/hash_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displaypix.c [Content-Type=text/x-csrc]... Step #8: / [434/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.9 MiB/s ETA 00:00:18 / [434/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 623.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern1_reg.c [Content-Type=text/x-csrc]... Step #8: / [435/3.0k files][ 6.1 GiB/ 17.1 GiB] 35% Done 624.1 MiB/s ETA 00:00:18 / [436/3.0k files][ 6.2 GiB/ 17.1 GiB] 35% Done 623.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/insert_reg.c [Content-Type=text/x-csrc]... Step #8: / [436/3.0k files][ 6.2 GiB/ 17.1 GiB] 35% Done 624.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blendcmaptest.c [Content-Type=text/x-csrc]... Step #8: / [436/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 624.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fileinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pngio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotatefastalt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/otsutest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/buffertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colormorph_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/psioseg_reg.c [Content-Type=text/x-csrc]... Step #8: / [436/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 625.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/shear1_reg.c [Content-Type=text/x-csrc]... Step #8: / [437/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 625.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sheartest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/adaptmap_dark.c [Content-Type=text/x-csrc]... Step #8: / [437/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 625.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/histotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/printsplitimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/psio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/xformbox_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/comparepages.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixa2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/converttogray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numa2_reg.c [Content-Type=text/x-csrc]... Step #8: / [437/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 626.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixalloc_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/morphseq_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findcorners_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/removecmap.c [Content-Type=text/x-csrc]... Step #8: / [438/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 627.0 MiB/s ETA 00:00:18 / [438/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 627.2 MiB/s ETA 00:00:18 / [439/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 627.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graymorph2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/coloring_reg.c [Content-Type=text/x-csrc]... Step #8: / [440/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 627.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convolve_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rasterop_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixadisp_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/arabic_lines.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/deskew_it.c [Content-Type=text/x-csrc]... Step #8: / [441/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 628.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/messagetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotate_it.c [Content-Type=text/x-csrc]... Step #8: / [441/3.0k files][ 6.2 GiB/ 17.1 GiB] 36% Done 628.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pta_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_tophat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displayboxes_on_pixa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/converttopdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/croppdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fhmtautogen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/textorient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sorttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/equal_reg.c [Content-Type=text/x-csrc]... Step #8: / [441/3.0k files][ 6.3 GiB/ 17.1 GiB] 36% Done 630.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorquant_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph5_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/logicops_reg.c [Content-Type=text/x-csrc]... Step #8: / [441/3.0k files][ 6.3 GiB/ 17.1 GiB] 36% Done 632.2 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/replacebytes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fpix2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/compfilter_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixserial_reg.c [Content-Type=text/x-csrc]... Step #8: / [441/3.0k files][ 6.3 GiB/ 17.1 GiB] 36% Done 631.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorize_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bilinear_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/compare_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/arithtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rasteropip_reg.c [Content-Type=text/x-csrc]... Step #8: / [441/3.0k files][ 6.3 GiB/ 17.1 GiB] 36% Done 632.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotateorth_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lowsat_reg.c [Content-Type=text/x-csrc]... Step #8: / [442/3.0k files][ 6.3 GiB/ 17.1 GiB] 36% Done 633.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/seedspread_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/contrasttest.c [Content-Type=text/x-csrc]... Step #8: / [443/3.0k files][ 6.3 GiB/ 17.1 GiB] 36% Done 633.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccthin2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/checkerboard_reg.c [Content-Type=text/x-csrc]... Step #8: / [443/3.0k files][ 6.3 GiB/ 17.1 GiB] 37% Done 634.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/overlap_reg.c [Content-Type=text/x-csrc]... Step #8: / [444/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 635.2 MiB/s ETA 00:00:17 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blackwhite_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/adaptnorm_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend5_reg.c [Content-Type=text/x-csrc]... Step #8: - [445/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 635.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numa3_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/partifytest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findbinding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_orient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/webpio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binarizefiles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lightcolortest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/barcodetest.c [Content-Type=text/x-csrc]... Step #8: - [446/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 638.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/encoding_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_adapt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/affine_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/kernel_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/otsutest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recog_bootnum2.c [Content-Type=text/x-csrc]... Step #8: - [446/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 639.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/printtiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph4_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixmem_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/comparepixa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccbordtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bilateral2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertformat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/selio_reg.c [Content-Type=text/x-csrc]... Step #8: - [446/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 641.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fmorphauto_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwalinear.3.c [Content-Type=text/x-csrc]... Step #8: - [447/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 642.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/splitcomp_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/adaptmap_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cctest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaletest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/alphaops_reg.c [Content-Type=text/x-csrc]... Step #8: - [448/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 642.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/distance_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/webpanimio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/comparetest.c [Content-Type=text/x-csrc]... Step #8: - [449/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 642.8 MiB/s ETA 00:00:17 - [449/3.0k files][ 6.4 GiB/ 17.1 GiB] 37% Done 643.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern2.c [Content-Type=text/x-csrc]... Step #8: - [449/3.0k files][ 6.5 GiB/ 17.1 GiB] 37% Done 642.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/gammatest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/morphtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/iomisc_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbrankhaus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/files_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorfill_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/speckle_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rbtreetest.c [Content-Type=text/x-csrc]... Step #8: - [450/3.0k files][ 6.5 GiB/ 17.1 GiB] 37% Done 644.8 MiB/s ETA 00:00:17 - [451/3.0k files][ 6.5 GiB/ 17.1 GiB] 37% Done 644.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaleimages.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/autogentest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/wordsinorder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertsegfilestopdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graymorphtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotate2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/yuvtest.c [Content-Type=text/x-csrc]... Step #8: - [451/3.0k files][ 6.5 GiB/ 17.1 GiB] 38% Done 646.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numa1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixtile_reg.c [Content-Type=text/x-csrc]... Step #8: - [452/3.0k files][ 6.5 GiB/ 17.1 GiB] 38% Done 646.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph3_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa4_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/converttops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph6_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/translate_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/underlinetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pdfio2_reg.c [Content-Type=text/x-csrc]... Step #8: - [453/3.0k files][ 6.5 GiB/ 17.1 GiB] 38% Done 646.3 MiB/s ETA 00:00:17 - [453/3.0k files][ 6.5 GiB/ 17.1 GiB] 38% Done 646.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend2_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displayboxa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/seedfilltest.c [Content-Type=text/x-csrc]... Step #8: - [454/3.0k files][ 6.5 GiB/ 17.1 GiB] 38% Done 646.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbclass_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarp_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bytea_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/percolatetest.c [Content-Type=text/x-csrc]... Step #8: - [454/3.0k files][ 6.5 GiB/ 17.1 GiB] 38% Done 648.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_makefigs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recog_bootnum3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pdfseg_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/threshnorm_reg.c [Content-Type=text/x-csrc]... Step #8: - [454/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 648.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/splitimage2pdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pdfio1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rectangle_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/histoduptest.c [Content-Type=text/x-csrc]... Step #8: - [454/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 648.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/smallpix_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwamorph2_reg.c [Content-Type=text/x-csrc]... Step #8: - [455/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 649.5 MiB/s ETA 00:00:17 - [456/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 648.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/grayfill_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph1_reg.c [Content-Type=text/x-csrc]... Step #8: - [456/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 649.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binarize_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/warper_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/skew_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/label_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest7.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scale_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/warpertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binmorph2_reg.c [Content-Type=text/x-csrc]... Step #8: - [457/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 650.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/displaypixa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ptra1_reg.c [Content-Type=text/x-csrc]... Step #8: - [458/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 650.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jpegio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/smoothedge_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/alphaxform_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/string_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/projection_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/shear2_reg.c [Content-Type=text/x-csrc]... Step #8: - [459/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 651.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/compresspdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/hardlight_reg.c [Content-Type=text/x-csrc]... Step #8: - [459/3.0k files][ 6.6 GiB/ 17.1 GiB] 38% Done 651.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/watershed_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotate1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixcomp_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/quadtree_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rasteroptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/corrupttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/settest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern1.c [Content-Type=text/x-csrc]... Step #8: - [460/3.0k files][ 6.7 GiB/ 17.1 GiB] 38% Done 652.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/boxa3_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ioformats_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/extrema_reg.c [Content-Type=text/x-csrc]... Step #8: - [461/3.0k files][ 6.7 GiB/ 17.1 GiB] 38% Done 651.5 MiB/s ETA 00:00:16 - [461/3.0k files][ 6.7 GiB/ 17.1 GiB] 38% Done 651.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/partition_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/expand_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sudokutest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixaatest.c [Content-Type=text/x-csrc]... Step #8: - [461/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 652.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/splitpdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_pageseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dither_reg.c [Content-Type=text/x-csrc]... Step #8: - [461/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 652.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/paint_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/find_colorregions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/baseline_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbwords.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest5.c [Content-Type=text/x-csrc]... Step #8: - [461/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 652.9 MiB/s ETA 00:00:16 - [462/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 653.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/misctest1.c [Content-Type=text/x-csrc]... Step #8: - [462/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 654.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fpix1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/conversion_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/autogen.137.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graphicstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fmorphautogen.c [Content-Type=text/x-csrc]... Step #8: - [463/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 653.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/conncomp_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixafileinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/plottest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorseg_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/misctest2.c [Content-Type=text/x-csrc]... Step #8: - [463/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 653.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/htmlviewer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertfilestops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/maze_reg.c [Content-Type=text/x-csrc]... Step #8: - [463/3.0k files][ 6.7 GiB/ 17.1 GiB] 39% Done 653.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/sharptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwalinearlow.3.c [Content-Type=text/x-csrc]... Step #8: - [464/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 653.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pagesegtest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ptra2_reg.c [Content-Type=text/x-csrc]... Step #8: - [464/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 653.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recogtest4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/italic_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertfilestopdf.c [Content-Type=text/x-csrc]... Step #8: - [465/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 653.5 MiB/s ETA 00:00:16 - [466/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 656.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pagesegtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/croptext.c [Content-Type=text/x-csrc]... Step #8: - [466/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 654.2 MiB/s ETA 00:00:16 \ \ [467/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 654.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/genfonts_reg.c [Content-Type=text/x-csrc]... Step #8: \ [467/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 654.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/digitprep1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/paintmask_reg.c [Content-Type=text/x-csrc]... Step #8: \ [468/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 654.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/imagetops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/edge_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bincompare.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/hashtest.c [Content-Type=text/x-csrc]... Step #8: \ [469/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 655.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cmapquant_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/circle_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rankhisto_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/printimage.c [Content-Type=text/x-csrc]... Step #8: \ [470/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 655.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorcontent_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarprules.c [Content-Type=text/x-csrc]... Step #8: \ [470/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 656.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/skewtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cleanpdf.c [Content-Type=text/x-csrc]... Step #8: \ [471/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 656.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/modifyhuesat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/projective_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dna_reg.c [Content-Type=text/x-csrc]... Step #8: \ [472/3.0k files][ 6.8 GiB/ 17.1 GiB] 39% Done 657.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/xtractprotos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/crop_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colormask_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fcombautogen.c [Content-Type=text/x-csrc]... Step #8: \ [472/3.0k files][ 6.8 GiB/ 17.1 GiB] 40% Done 657.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/wordboxes_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/bilateral1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pnmio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/gifio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/maketile.c [Content-Type=text/x-csrc]... Step #8: \ [473/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 657.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/showedges.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/listtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaletest2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jbcorrelation.c [Content-Type=text/x-csrc]... Step #8: \ [474/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 658.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lineremoval_reg.c [Content-Type=text/x-csrc]... Step #8: \ [475/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 658.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_seedgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/trctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/findpattern3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotateorthtest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/falsecolor_reg.c [Content-Type=text/x-csrc]... Step #8: \ [476/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 658.5 MiB/s ETA 00:00:16 \ [476/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 658.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/multitype_reg.c [Content-Type=text/x-csrc]... Step #8: \ [477/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 658.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scale_it.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/graymorph1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorspace_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/runlengthtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/writemtiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pixa1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/scaleandtile.c [Content-Type=text/x-csrc]... Step #8: \ [477/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 659.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fpixcontours.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/ccbord_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fhmtauto_reg.c [Content-Type=text/x-csrc]... Step #8: \ [477/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 659.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/locminmax_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/texturefill_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/partitiontest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/mtiff_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/cornertest.c [Content-Type=text/x-csrc]... Step #8: \ [477/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 659.9 MiB/s ETA 00:00:16 \ [477/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 660.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/flipdetect_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dwamorph1_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rotatetest1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/subpixel_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend3_reg.c [Content-Type=text/x-csrc]... Step #8: \ [477/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 661.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/numaranktest.c [Content-Type=text/x-csrc]... Step #8: \ [478/3.0k files][ 6.9 GiB/ 17.1 GiB] 40% Done 660.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/jp2kio_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/renderfonts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/maptest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/grayquant_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/colorsegtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/enhance_reg.c [Content-Type=text/x-csrc]... Step #8: \ [478/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 660.7 MiB/s ETA 00:00:16 \ [479/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 660.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/nearline_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/lowaccess_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/convertsegfilestops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/alltests_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/pageseg_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/rankbin_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/blend4_reg.c [Content-Type=text/x-csrc]... Step #8: \ [479/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 660.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/writetext_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest4.c [Content-Type=text/x-csrc]... Step #8: \ [480/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 661.1 MiB/s ETA 00:00:16 \ [480/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 661.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/recog_bootnum1.c [Content-Type=text/x-csrc]... Step #8: \ [480/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 660.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/newspaper_reg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/tiffpdftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/livre_hmt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/binarize_set.c [Content-Type=text/x-csrc]... Step #8: \ [481/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 660.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/reducetest.c [Content-Type=text/x-csrc]... Step #8: \ [481/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 660.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/checkerboard_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/dewarptest1.c [Content-Type=text/x-csrc]... Step #8: \ [481/3.0k files][ 7.0 GiB/ 17.1 GiB] 40% Done 661.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/classapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/paintcmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [482/3.0k files][ 7.0 GiB/ 17.1 GiB] 41% Done 660.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/compare_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/finditalic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/ccbord_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/morph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/baseline_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [483/3.0k files][ 7.0 GiB/ 17.1 GiB] 41% Done 661.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/barcode_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/mask_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/ccthin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [484/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 661.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pixa_recog_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/kernel_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc5_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/bilateral_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [485/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 662.2 MiB/s ETA 00:00:16 \ [486/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 662.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/maze_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/colorquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/adaptmap_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [487/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 662.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/recog_basic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [488/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 663.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/graymorph_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [489/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 663.2 MiB/s ETA 00:00:15 \ [490/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 663.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix_rotate_shear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/colorfill_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/fhmtgen_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix_orient_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pageseg_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [490/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 663.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/flipdetect_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/affine_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [490/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 663.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/dewarp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pixconv_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/bilinear_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/pix1_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/enhance_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/blend_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/graphics_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [490/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 664.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc4_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [490/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 664.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/edge_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/binarize_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/boxfunc3_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/fpix2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/grayquant_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/jpegiostub_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/utils2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/prog/fuzzing/morphapp_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [491/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 665.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/binreduce.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc3.c [Content-Type=text/x-csrc]... Step #8: \ [491/3.0k files][ 7.1 GiB/ 17.1 GiB] 41% Done 665.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/numafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bbuffer.c [Content-Type=text/x-csrc]... Step #8: \ [491/3.0k files][ 7.2 GiB/ 17.1 GiB] 41% Done 664.8 MiB/s ETA 00:00:15 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixlabel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/renderpdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/writefile.c [Content-Type=text/x-csrc]... Step #8: | [491/3.0k files][ 7.2 GiB/ 17.1 GiB] 41% Done 665.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/projective.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rbtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio2stub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/binarize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/enhance.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pageseg.c [Content-Type=text/x-csrc]... Step #8: | [492/3.0k files][ 7.2 GiB/ 17.1 GiB] 42% Done 665.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/graymorph.c [Content-Type=text/x-csrc]... Step #8: | [492/3.0k files][ 7.2 GiB/ 17.1 GiB] 42% Done 666.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/encoding.c [Content-Type=text/x-csrc]... Step #8: | [492/3.0k files][ 7.2 GiB/ 17.1 GiB] 42% Done 665.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fhmtgenlow.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/checkerboard.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpanimiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pnmiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bardecode.c [Content-Type=text/x-csrc]... Step #8: | [493/3.0k files][ 7.2 GiB/ 17.1 GiB] 42% Done 665.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpanimio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/selgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jbclass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/readbarcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/skew.c [Content-Type=text/x-csrc]... Step #8: | [494/3.0k files][ 7.2 GiB/ 17.1 GiB] 42% Done 665.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogtrain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio1stub.c [Content-Type=text/x-csrc]... Step #8: | [495/3.0k files][ 7.2 GiB/ 17.1 GiB] 42% Done 665.6 MiB/s ETA 00:00:15 | [496/3.0k files][ 7.2 GiB/ 17.1 GiB] 42% Done 665.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/partify.c [Content-Type=text/x-csrc]... Step #8: | [496/3.0k files][ 7.3 GiB/ 17.1 GiB] 42% Done 665.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/utils1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ccthin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pngio.c [Content-Type=text/x-csrc]... Step #8: | [497/3.0k files][ 7.3 GiB/ 17.1 GiB] 42% Done 662.2 MiB/s ETA 00:00:15 | [498/3.0k files][ 7.3 GiB/ 17.1 GiB] 42% Done 655.9 MiB/s ETA 00:00:15 | [499/3.0k files][ 7.3 GiB/ 17.1 GiB] 42% Done 661.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/zlibmemstub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/compare.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotateam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fpix1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/shear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kheader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorseg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/grayquant.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fmorphgen.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/runlength.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pngiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/roplow.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dnahash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fmorphgenlow.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/edge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/gplot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix4.c [Content-Type=text/x-csrc]... Step #8: | [499/3.0k files][ 7.3 GiB/ 17.1 GiB] 42% Done 655.1 MiB/s ETA 00:00:15 | [499/3.0k files][ 7.3 GiB/ 17.1 GiB] 42% Done 655.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio1stub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/tiffiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/regutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/adaptmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sel1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ccbord.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogdid.c [Content-Type=text/x-csrc]... Step #8: | [500/3.0k files][ 7.3 GiB/ 17.1 GiB] 42% Done 655.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/webpiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/ptabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixafunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixacc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen4.c [Content-Type=text/x-csrc]... Step #8: | [500/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 654.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jpegiostub.c [Content-Type=text/x-csrc]... Step #8: | [501/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 654.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fmorphauto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kheaderstub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/affinecompose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/warper.c [Content-Type=text/x-csrc]... Step #8: | [502/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 653.8 MiB/s ETA 00:00:15 | [502/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 653.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmpio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfappstub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorfill.c [Content-Type=text/x-csrc]... Step #8: | [502/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 653.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dwacomblow.2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/arrayaccess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixconv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/gifio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colormorph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sarray1.c [Content-Type=text/x-csrc]... Step #8: | [502/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 652.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/numabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/spixio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dewarp2.c [Content-Type=text/x-csrc]... Step #8: | [502/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 653.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/tiffio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/seedfill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/scale1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pnmio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colormap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jpegio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/partition.c [Content-Type=text/x-csrc]... Step #8: | [503/3.0k files][ 7.4 GiB/ 17.1 GiB] 43% Done 653.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sarray2.c [Content-Type=text/x-csrc]... Step #8: | [504/3.0k files][ 7.5 GiB/ 17.1 GiB] 43% Done 652.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/heap.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/convolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/psio2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixtiling.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/maze.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morphdwa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morphapp.c [Content-Type=text/x-csrc]... Step #8: / [505/3.0k files][ 7.5 GiB/ 17.1 GiB] 43% Done 653.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogbasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfapp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/map.c [Content-Type=text/x-csrc]... Step #8: / [505/3.0k files][ 7.5 GiB/ 17.1 GiB] 43% Done 653.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotateorth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/readfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pdfio2stub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/convertfiles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/baseline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morphseq.c [Content-Type=text/x-csrc]... Step #8: / [506/3.0k files][ 7.5 GiB/ 17.1 GiB] 43% Done 653.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/paintcmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/watershed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/kernel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fpix2.c [Content-Type=text/x-csrc]... Step #8: / [506/3.0k files][ 7.5 GiB/ 17.1 GiB] 43% Done 653.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dnabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/gifiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sel2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/parseprotos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/conncomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/strokes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/classapp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/binexpand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/blend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bytearray.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pix3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixabasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bootnumgen1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/coloring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/flipdetect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/stringcode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/zlibmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorspace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fhmtgen.1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/correlscore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/textops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/affine.c [Content-Type=text/x-csrc]... Step #8: / [506/3.0k files][ 7.6 GiB/ 17.1 GiB] 44% Done 654.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxbasic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/fhmtauto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmpiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dnafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/sudoku.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorcontent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/morph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bilinear.c [Content-Type=text/x-csrc]... Step #8: / [506/3.0k files][ 7.6 GiB/ 17.1 GiB] 44% Done 655.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/pixalloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bmf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/graphics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/quadtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/numafunc1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rotateshear.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/bilateral.c [Content-Type=text/x-csrc]... Step #8: / [506/3.0k files][ 7.6 GiB/ 17.1 GiB] 44% Done 656.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/finditalic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/jp2kiostub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/boxfunc4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/libversions.c [Content-Type=text/x-csrc]... Step #8: / [507/3.0k files][ 7.7 GiB/ 17.1 GiB] 44% Done 656.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/dwacomb.2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/rank.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/colorquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/scale2.c [Content-Type=text/x-csrc]... Step #8: / [508/3.0k files][ 7.7 GiB/ 17.1 GiB] 44% Done 657.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/recogident.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/leptonica/src/leptwin.c [Content-Type=text/x-csrc]... Step #8: / [509/3.0k files][ 7.7 GiB/ 17.1 GiB] 44% Done 657.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: / [509/3.0k files][ 7.7 GiB/ 17.1 GiB] 44% Done 657.1 MiB/s ETA 00:00:15 / [510/3.0k files][ 7.7 GiB/ 17.1 GiB] 44% Done 657.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [510/3.0k files][ 7.7 GiB/ 17.1 GiB] 44% Done 657.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: / [511/3.0k files][ 7.7 GiB/ 17.1 GiB] 45% Done 657.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: / [512/3.0k files][ 7.7 GiB/ 17.1 GiB] 45% Done 657.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: / [513/3.0k files][ 7.7 GiB/ 17.1 GiB] 45% Done 657.3 MiB/s ETA 00:00:15 / [514/3.0k files][ 7.7 GiB/ 17.1 GiB] 45% Done 657.7 MiB/s ETA 00:00:15 / [515/3.0k files][ 7.7 GiB/ 17.1 GiB] 45% Done 657.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: / [516/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 657.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: / [516/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 657.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: / [517/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 657.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: / [517/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 657.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: / [518/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 657.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: / [518/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 657.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: / [518/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 656.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: / [518/3.0k files][ 7.8 GiB/ 17.1 GiB] 45% Done 655.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: - [518/3.0k files][ 7.9 GiB/ 17.1 GiB] 45% Done 655.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: - [518/3.0k files][ 7.9 GiB/ 17.1 GiB] 45% Done 655.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: - [519/3.0k files][ 7.9 GiB/ 17.1 GiB] 46% Done 654.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: - [519/3.0k files][ 7.9 GiB/ 17.1 GiB] 46% Done 654.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: - [519/3.0k files][ 7.9 GiB/ 17.1 GiB] 46% Done 653.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: - [520/3.0k files][ 7.9 GiB/ 17.1 GiB] 46% Done 653.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: - [521/3.0k files][ 7.9 GiB/ 17.1 GiB] 46% Done 653.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: - [521/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 652.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: - [522/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 652.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: - [522/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 652.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: - [522/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 650.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: - [522/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 649.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: - [523/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 649.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: - [523/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 649.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: - [524/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 648.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: - [524/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 648.9 MiB/s ETA 00:00:14 - [525/3.0k files][ 8.0 GiB/ 17.1 GiB] 46% Done 648.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: - [525/3.0k files][ 8.0 GiB/ 17.1 GiB] 47% Done 648.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: - [526/3.0k files][ 8.0 GiB/ 17.1 GiB] 47% Done 648.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: - [527/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 648.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: - [528/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 648.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: - [528/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 648.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: - [528/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 647.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: - [529/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 646.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: - [530/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 646.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/archive/tools/ras2tiff.c [Content-Type=text/x-csrc]... Step #8: - [530/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 647.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/archive/tools/sgisv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/archive/tools/ycbcr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/archive/tools/sgi2tiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/archive/tools/bmp2tiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/custom_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/archive/tools/gif2tiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/rational_precision2double.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/strip_rw.c [Content-Type=text/x-csrc]... Step #8: - [531/3.0k files][ 8.1 GiB/ 17.1 GiB] 47% Done 647.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/ascii_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_open_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/long_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_transferfunction_write_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/defer_strile_loading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/testtypes.c [Content-Type=text/x-csrc]... Step #8: - [531/3.0k files][ 8.2 GiB/ 17.1 GiB] 47% Done 647.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_arrays.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_append_to_strip.c [Content-Type=text/x-csrc]... Step #8: - [532/3.0k files][ 8.2 GiB/ 17.1 GiB] 47% Done 648.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/rewrite_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/short_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/strip.c [Content-Type=text/x-csrc]... Step #8: - [532/3.0k files][ 8.2 GiB/ 17.1 GiB] 47% Done 648.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/defer_strile_writing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_IFD_enlargement.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_ifd_loop_detection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_signed_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/custom_dir_EXIF_231.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/raw_decode.c [Content-Type=text/x-csrc]... Step #8: - [532/3.0k files][ 8.2 GiB/ 17.1 GiB] 47% Done 647.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/check_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/test/test_write_read_tags.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffinfo.c [Content-Type=text/x-csrc]... Step #8: - [532/3.0k files][ 8.2 GiB/ 17.1 GiB] 47% Done 647.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiff2ps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffcmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/pal2rgb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/rgb2ycbcr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffgt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffsplit.c [Content-Type=text/x-csrc]... Step #8: - [533/3.0k files][ 8.2 GiB/ 17.1 GiB] 48% Done 647.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffmedian.c [Content-Type=text/x-csrc]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffdump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffcrop.c [Content-Type=text/x-csrc]... Step #8: \ [534/3.0k files][ 8.2 GiB/ 17.1 GiB] 48% Done 647.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/raw2tiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/fax2ps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/fax2tiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiff2rgba.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/thumbnail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiffdither.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/ppm2tiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiff2pdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/tools/tiff2bw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/port/getopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/port/dummy.c [Content-Type=text/x-csrc]... Step #8: \ [534/3.0k files][ 8.2 GiB/ 17.1 GiB] 48% Done 647.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_hash_set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_warning.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_pixarlog.c [Content-Type=text/x-csrc]... Step #8: \ [535/3.0k files][ 8.3 GiB/ 17.1 GiB] 48% Done 648.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_swab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_lzw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_extension.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_jbig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_next.c [Content-Type=text/x-csrc]... Step #8: \ [536/3.0k files][ 8.3 GiB/ 17.1 GiB] 48% Done 648.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/mkspans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_getimage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_fax3sm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_codec.c [Content-Type=text/x-csrc]... Step #8: \ [536/3.0k files][ 8.3 GiB/ 17.1 GiB] 48% Done 648.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_predict.c [Content-Type=text/x-csrc]... Step #8: \ [537/3.0k files][ 8.3 GiB/ 17.1 GiB] 48% Done 648.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_jpeg.c [Content-Type=text/x-csrc]... Step #8: \ [537/3.0k files][ 8.3 GiB/ 17.1 GiB] 48% Done 649.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_strip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_dirinfo.c [Content-Type=text/x-csrc]... Step #8: \ [538/3.0k files][ 8.3 GiB/ 17.1 GiB] 48% Done 648.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_error.c [Content-Type=text/x-csrc]... Step #8: \ [538/3.0k files][ 8.3 GiB/ 17.1 GiB] 48% Done 648.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_zip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_dirread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/mkg3states.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_stream.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_webp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_packbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_thunder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_unix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_tile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_luv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_lzma.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_dumpmode.c [Content-Type=text/x-csrc]... Step #8: \ [538/3.0k files][ 8.4 GiB/ 17.1 GiB] 48% Done 648.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_zstd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_color.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_dirwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_fax3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_flush.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_jpeg_12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_close.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_lerc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_aux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/libtiff/tif_ojpeg.c [Content-Type=text/x-csrc]... Step #8: \ [538/3.0k files][ 8.4 GiB/ 17.1 GiB] 49% Done 649.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/tags/maketif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/tags/xtif_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/tags/listtif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/pds/tif_pdsdirread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/pds/tif_imageiter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/pds/tif_pdsdirwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/dbs/tiff-bi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/oss-fuzz/tiff_read_rgba_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/dbs/tiff-palette.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/dbs/tiff-grayscale.c [Content-Type=text/x-csrc]... Step #8: \ [539/3.0k files][ 8.4 GiB/ 17.1 GiB] 49% Done 650.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/dbs/tiff-rgb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/dbs/xtiff/xtiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/mfs/mfs_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/stream/tiffstream.cpp [Content-Type=text/x-c++src]... Step #8: \ [539/3.0k files][ 8.4 GiB/ 17.1 GiB] 49% Done 651.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/ras/tif2ras.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/ras/ras2tif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/iptcutil/iptcutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/win_dib/tiff2dib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/win_dib/Tiffile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/addtiffo/tif_ovrcache.c [Content-Type=text/x-csrc]... Step #8: \ [540/3.0k files][ 8.4 GiB/ 17.1 GiB] 49% Done 651.5 MiB/s ETA 00:00:14 \ [540/3.0k files][ 8.4 GiB/ 17.1 GiB] 49% Done 650.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/addtiffo/addtiffo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libtiff/contrib/addtiffo/tif_overview.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/pbmtools/pbmtojbg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/pbmtools/jbgtopbm85.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/pbmtools/pbmtojbg85.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/pbmtools/jbgtopbm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/libjbig/jbig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/libjbig/tstcodec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/libjbig/tstjoint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/libjbig/tstcodec85.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/libjbig/jbig85.c [Content-Type=text/x-csrc]... Step #8: \ [541/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 651.5 MiB/s ETA 00:00:14 \ [542/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 651.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jbigkit/libjbig/jbig_ar.c [Content-Type=text/x-csrc]... Step #8: \ [542/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 651.1 MiB/s ETA 00:00:14 \ [542/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 651.3 MiB/s ETA 00:00:14 \ [542/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 650.5 MiB/s ETA 00:00:14 \ [543/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 650.5 MiB/s ETA 00:00:14 \ [544/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 650.5 MiB/s ETA 00:00:14 \ [544/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 650.0 MiB/s ETA 00:00:14 \ [545/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 649.6 MiB/s ETA 00:00:14 \ [545/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 649.8 MiB/s ETA 00:00:14 \ [546/3.0k files][ 8.5 GiB/ 17.1 GiB] 49% Done 649.4 MiB/s ETA 00:00:14 \ [546/3.0k files][ 8.6 GiB/ 17.1 GiB] 49% Done 649.0 MiB/s ETA 00:00:14 \ [546/3.0k files][ 8.6 GiB/ 17.1 GiB] 49% Done 649.0 MiB/s ETA 00:00:14 \ [547/3.0k files][ 8.6 GiB/ 17.1 GiB] 49% Done 649.1 MiB/s ETA 00:00:14 \ [547/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 649.1 MiB/s ETA 00:00:13 \ [548/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 649.3 MiB/s ETA 00:00:13 \ [548/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 649.2 MiB/s ETA 00:00:13 \ [548/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 649.5 MiB/s ETA 00:00:13 \ [548/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 649.3 MiB/s ETA 00:00:13 \ [549/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 649.1 MiB/s ETA 00:00:13 \ [550/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 649.3 MiB/s ETA 00:00:13 \ [551/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 648.8 MiB/s ETA 00:00:13 | | [551/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 648.1 MiB/s ETA 00:00:13 | [552/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 647.4 MiB/s ETA 00:00:13 | [552/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 646.9 MiB/s ETA 00:00:13 | [552/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 646.7 MiB/s ETA 00:00:13 | [553/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 646.5 MiB/s ETA 00:00:13 | [553/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 646.2 MiB/s ETA 00:00:13 | [553/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 646.0 MiB/s ETA 00:00:13 | [554/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 645.8 MiB/s ETA 00:00:13 | [555/3.0k files][ 8.6 GiB/ 17.1 GiB] 50% Done 645.7 MiB/s ETA 00:00:13 | [556/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 644.9 MiB/s ETA 00:00:13 | [557/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 645.0 MiB/s ETA 00:00:13 | [557/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 644.7 MiB/s ETA 00:00:13 | [557/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 644.6 MiB/s ETA 00:00:13 | [558/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 644.5 MiB/s ETA 00:00:13 | [559/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 644.6 MiB/s ETA 00:00:13 | [560/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 644.8 MiB/s ETA 00:00:13 | [560/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 643.2 MiB/s ETA 00:00:13 | [560/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 643.0 MiB/s ETA 00:00:13 | [561/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 642.9 MiB/s ETA 00:00:13 | [562/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 642.8 MiB/s ETA 00:00:13 | [563/3.0k files][ 8.7 GiB/ 17.1 GiB] 50% Done 642.8 MiB/s ETA 00:00:13 | [564/3.0k files][ 8.7 GiB/ 17.1 GiB] 51% Done 641.8 MiB/s ETA 00:00:13 | [564/3.0k files][ 8.7 GiB/ 17.1 GiB] 51% Done 642.0 MiB/s ETA 00:00:13 | [565/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 641.2 MiB/s ETA 00:00:13 | [565/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 640.8 MiB/s ETA 00:00:13 | [565/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 640.6 MiB/s ETA 00:00:13 | [566/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 640.7 MiB/s ETA 00:00:13 | [567/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 640.6 MiB/s ETA 00:00:13 | [567/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 640.6 MiB/s ETA 00:00:13 | [567/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 640.7 MiB/s ETA 00:00:13 | [567/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 639.9 MiB/s ETA 00:00:13 | [568/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 639.3 MiB/s ETA 00:00:13 | [568/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 639.1 MiB/s ETA 00:00:13 | [568/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.9 MiB/s ETA 00:00:13 | [568/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.6 MiB/s ETA 00:00:13 | [568/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.8 MiB/s ETA 00:00:13 | [568/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.9 MiB/s ETA 00:00:13 | [569/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.3 MiB/s ETA 00:00:13 | [569/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.3 MiB/s ETA 00:00:13 | [570/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.1 MiB/s ETA 00:00:13 | [570/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 637.9 MiB/s ETA 00:00:13 | [571/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 638.0 MiB/s ETA 00:00:13 | [571/3.0k files][ 8.8 GiB/ 17.1 GiB] 51% Done 637.7 MiB/s ETA 00:00:13 | [571/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.7 MiB/s ETA 00:00:13 | [572/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.6 MiB/s ETA 00:00:13 | [572/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.4 MiB/s ETA 00:00:13 | [573/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.4 MiB/s ETA 00:00:13 | [573/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.4 MiB/s ETA 00:00:13 | [574/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.3 MiB/s ETA 00:00:13 | [574/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.4 MiB/s ETA 00:00:13 | [575/3.0k files][ 8.9 GiB/ 17.1 GiB] 51% Done 637.2 MiB/s ETA 00:00:13 | [576/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.2 MiB/s ETA 00:00:13 | [577/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.2 MiB/s ETA 00:00:13 | [577/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.2 MiB/s ETA 00:00:13 | [578/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.2 MiB/s ETA 00:00:13 | [578/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.1 MiB/s ETA 00:00:13 | [579/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.0 MiB/s ETA 00:00:13 | [580/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.1 MiB/s ETA 00:00:13 | [581/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.2 MiB/s ETA 00:00:13 | [581/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.6 MiB/s ETA 00:00:13 / / [582/3.0k files][ 8.9 GiB/ 17.1 GiB] 52% Done 637.3 MiB/s ETA 00:00:13 / [582/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.4 MiB/s ETA 00:00:13 / [582/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.4 MiB/s ETA 00:00:13 / [583/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.9 MiB/s ETA 00:00:13 / [584/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.5 MiB/s ETA 00:00:13 / [584/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 638.1 MiB/s ETA 00:00:13 / [585/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.7 MiB/s ETA 00:00:13 / [586/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.3 MiB/s ETA 00:00:13 / [587/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.2 MiB/s ETA 00:00:13 / [587/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.3 MiB/s ETA 00:00:13 / [587/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.8 MiB/s ETA 00:00:13 / [587/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.7 MiB/s ETA 00:00:13 / [587/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 637.2 MiB/s ETA 00:00:13 / [588/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.7 MiB/s ETA 00:00:13 / [588/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.6 MiB/s ETA 00:00:13 / [589/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.5 MiB/s ETA 00:00:13 / [590/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.2 MiB/s ETA 00:00:13 / [590/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.0 MiB/s ETA 00:00:13 / [590/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 636.1 MiB/s ETA 00:00:13 / [591/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 635.9 MiB/s ETA 00:00:13 / [592/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 635.8 MiB/s ETA 00:00:13 / [592/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 635.7 MiB/s ETA 00:00:13 / [592/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 635.6 MiB/s ETA 00:00:13 / [592/3.0k files][ 9.0 GiB/ 17.1 GiB] 52% Done 635.3 MiB/s ETA 00:00:13 / [592/3.0k files][ 9.1 GiB/ 17.1 GiB] 52% Done 634.7 MiB/s ETA 00:00:13 / [592/3.0k files][ 9.1 GiB/ 17.1 GiB] 52% Done 634.5 MiB/s ETA 00:00:13 / [593/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 633.8 MiB/s ETA 00:00:13 / [594/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 633.4 MiB/s ETA 00:00:13 / [594/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 633.5 MiB/s ETA 00:00:13 / [594/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 632.8 MiB/s ETA 00:00:13 / [595/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 632.5 MiB/s ETA 00:00:13 / [595/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 632.5 MiB/s ETA 00:00:13 / [595/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 632.6 MiB/s ETA 00:00:13 / [596/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 631.9 MiB/s ETA 00:00:13 / [597/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 631.9 MiB/s ETA 00:00:13 / [598/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 632.0 MiB/s ETA 00:00:13 / [599/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 630.8 MiB/s ETA 00:00:13 / [599/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 631.4 MiB/s ETA 00:00:13 / [599/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 630.5 MiB/s ETA 00:00:13 / [600/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 630.1 MiB/s ETA 00:00:13 / [601/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 630.4 MiB/s ETA 00:00:13 / [601/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 629.5 MiB/s ETA 00:00:13 / [602/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 629.6 MiB/s ETA 00:00:13 / [603/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 629.5 MiB/s ETA 00:00:13 / [603/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 629.6 MiB/s ETA 00:00:13 / [603/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 629.2 MiB/s ETA 00:00:13 / [604/3.0k files][ 9.1 GiB/ 17.1 GiB] 53% Done 628.8 MiB/s ETA 00:00:13 / [604/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 628.4 MiB/s ETA 00:00:13 / [605/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 627.5 MiB/s ETA 00:00:13 / [605/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 627.8 MiB/s ETA 00:00:13 / [606/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 627.1 MiB/s ETA 00:00:13 / [607/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 627.2 MiB/s ETA 00:00:13 / [607/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 627.0 MiB/s ETA 00:00:13 / [607/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 627.2 MiB/s ETA 00:00:13 / [608/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 626.5 MiB/s ETA 00:00:13 / [609/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 625.5 MiB/s ETA 00:00:13 / [609/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 625.4 MiB/s ETA 00:00:13 / [610/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 624.8 MiB/s ETA 00:00:13 / [610/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 624.8 MiB/s ETA 00:00:13 / [610/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 624.1 MiB/s ETA 00:00:13 / [610/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 623.1 MiB/s ETA 00:00:13 / [611/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 623.2 MiB/s ETA 00:00:13 / [612/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 623.4 MiB/s ETA 00:00:13 / [613/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 622.4 MiB/s ETA 00:00:13 / [613/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 622.8 MiB/s ETA 00:00:13 / [613/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 623.0 MiB/s ETA 00:00:13 / [614/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 621.8 MiB/s ETA 00:00:13 / [615/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 621.6 MiB/s ETA 00:00:13 / [615/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 621.8 MiB/s ETA 00:00:13 / [616/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 619.8 MiB/s ETA 00:00:13 / [617/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 620.1 MiB/s ETA 00:00:13 / [617/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 619.2 MiB/s ETA 00:00:13 - - [618/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 619.2 MiB/s ETA 00:00:13 - [619/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 618.4 MiB/s ETA 00:00:13 - [619/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 617.5 MiB/s ETA 00:00:13 - [619/3.0k files][ 9.2 GiB/ 17.1 GiB] 53% Done 617.2 MiB/s ETA 00:00:13 - [619/3.0k files][ 9.2 GiB/ 17.1 GiB] 54% Done 616.6 MiB/s ETA 00:00:13 - [620/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 616.1 MiB/s ETA 00:00:13 - [621/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 615.8 MiB/s ETA 00:00:13 - [621/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 615.4 MiB/s ETA 00:00:13 - [622/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 615.0 MiB/s ETA 00:00:13 - [623/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 613.6 MiB/s ETA 00:00:13 - [623/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 613.6 MiB/s ETA 00:00:13 - [623/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 613.4 MiB/s ETA 00:00:13 - [624/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 612.4 MiB/s ETA 00:00:13 - [625/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 611.8 MiB/s ETA 00:00:13 - [625/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 610.9 MiB/s ETA 00:00:13 - [625/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 610.2 MiB/s ETA 00:00:13 - [626/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 610.0 MiB/s ETA 00:00:13 - [627/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 609.5 MiB/s ETA 00:00:13 - [627/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 609.0 MiB/s ETA 00:00:13 - [627/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 608.2 MiB/s ETA 00:00:13 - [628/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 608.4 MiB/s ETA 00:00:13 - [629/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 608.1 MiB/s ETA 00:00:13 - [630/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 607.7 MiB/s ETA 00:00:13 - [630/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 607.4 MiB/s ETA 00:00:13 - [630/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 606.2 MiB/s ETA 00:00:13 - [631/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 605.7 MiB/s ETA 00:00:13 - [631/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 604.9 MiB/s ETA 00:00:13 - [631/3.0k files][ 9.3 GiB/ 17.1 GiB] 54% Done 604.6 MiB/s ETA 00:00:13 - [631/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 602.9 MiB/s ETA 00:00:13 - [632/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 602.2 MiB/s ETA 00:00:13 - [632/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 602.1 MiB/s ETA 00:00:13 - [633/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 601.2 MiB/s ETA 00:00:13 - [633/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 600.8 MiB/s ETA 00:00:13 - [633/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 600.2 MiB/s ETA 00:00:13 - [633/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 599.1 MiB/s ETA 00:00:13 - [633/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 598.8 MiB/s ETA 00:00:13 - [633/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 598.3 MiB/s ETA 00:00:13 - [634/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 598.3 MiB/s ETA 00:00:13 - [635/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 598.3 MiB/s ETA 00:00:13 - [636/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 597.2 MiB/s ETA 00:00:13 - [636/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 597.2 MiB/s ETA 00:00:13 - [637/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 597.5 MiB/s ETA 00:00:13 - [638/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 598.1 MiB/s ETA 00:00:13 - [638/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 596.7 MiB/s ETA 00:00:13 - [638/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 595.3 MiB/s ETA 00:00:13 - [639/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 594.3 MiB/s ETA 00:00:13 - [640/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 594.6 MiB/s ETA 00:00:13 - [641/3.0k files][ 9.4 GiB/ 17.1 GiB] 54% Done 594.7 MiB/s ETA 00:00:13 - [641/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 591.8 MiB/s ETA 00:00:13 - [642/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 591.8 MiB/s ETA 00:00:13 - [643/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 591.6 MiB/s ETA 00:00:13 - [644/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 590.6 MiB/s ETA 00:00:13 - [645/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 590.8 MiB/s ETA 00:00:13 - [646/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 590.3 MiB/s ETA 00:00:13 - [646/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 590.3 MiB/s ETA 00:00:13 - [647/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 590.7 MiB/s ETA 00:00:13 - [647/3.0k files][ 9.4 GiB/ 17.1 GiB] 55% Done 589.4 MiB/s ETA 00:00:13 - [647/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 588.6 MiB/s ETA 00:00:13 - [648/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 588.0 MiB/s ETA 00:00:13 - [649/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 588.2 MiB/s ETA 00:00:13 - [650/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 586.4 MiB/s ETA 00:00:13 - [651/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 586.5 MiB/s ETA 00:00:13 \ \ [652/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 583.6 MiB/s ETA 00:00:13 \ [652/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 583.3 MiB/s ETA 00:00:13 \ [653/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 581.3 MiB/s ETA 00:00:13 \ [653/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 581.4 MiB/s ETA 00:00:13 \ [653/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 581.4 MiB/s ETA 00:00:13 \ [654/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 579.8 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 579.4 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 579.2 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.5 GiB/ 17.1 GiB] 55% Done 578.2 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 577.7 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 578.2 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 577.0 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 577.3 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 576.9 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 575.2 MiB/s ETA 00:00:13 \ [655/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 574.5 MiB/s ETA 00:00:13 \ [656/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 573.0 MiB/s ETA 00:00:13 \ [657/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 572.4 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 571.6 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 571.4 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 570.0 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 568.1 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 567.6 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 55% Done 567.6 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 566.3 MiB/s ETA 00:00:14 \ [658/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 566.2 MiB/s ETA 00:00:14 \ [659/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 566.6 MiB/s ETA 00:00:14 \ [660/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 564.2 MiB/s ETA 00:00:14 \ [660/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 565.0 MiB/s ETA 00:00:14 \ [660/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 563.4 MiB/s ETA 00:00:14 \ [661/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 562.9 MiB/s ETA 00:00:14 \ [661/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 563.7 MiB/s ETA 00:00:14 \ [662/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 564.5 MiB/s ETA 00:00:14 \ [662/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 563.8 MiB/s ETA 00:00:14 \ [663/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 561.8 MiB/s ETA 00:00:14 \ [663/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 559.7 MiB/s ETA 00:00:14 \ [664/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 559.3 MiB/s ETA 00:00:14 \ [665/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 561.7 MiB/s ETA 00:00:14 \ [665/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 559.6 MiB/s ETA 00:00:14 \ [665/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 557.0 MiB/s ETA 00:00:14 \ [666/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 556.6 MiB/s ETA 00:00:14 \ [667/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 559.8 MiB/s ETA 00:00:14 \ [668/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 554.0 MiB/s ETA 00:00:14 \ [668/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 554.5 MiB/s ETA 00:00:14 \ [669/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 552.8 MiB/s ETA 00:00:14 \ [669/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 553.7 MiB/s ETA 00:00:14 \ [670/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 553.3 MiB/s ETA 00:00:14 \ [671/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 553.2 MiB/s ETA 00:00:14 \ [671/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 553.2 MiB/s ETA 00:00:14 \ [671/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 552.8 MiB/s ETA 00:00:14 \ [672/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 552.6 MiB/s ETA 00:00:14 \ [673/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 552.6 MiB/s ETA 00:00:14 \ [674/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 552.2 MiB/s ETA 00:00:14 \ [674/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 550.4 MiB/s ETA 00:00:14 \ [674/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 553.2 MiB/s ETA 00:00:14 \ [675/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 553.4 MiB/s ETA 00:00:14 \ [676/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 548.4 MiB/s ETA 00:00:14 \ [677/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 547.8 MiB/s ETA 00:00:14 \ [677/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 548.7 MiB/s ETA 00:00:14 \ [678/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 548.3 MiB/s ETA 00:00:14 \ [678/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 546.0 MiB/s ETA 00:00:14 \ [678/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 547.0 MiB/s ETA 00:00:14 \ [678/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 546.7 MiB/s ETA 00:00:14 \ [679/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 546.3 MiB/s ETA 00:00:14 \ [679/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 544.7 MiB/s ETA 00:00:14 \ [679/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 545.1 MiB/s ETA 00:00:14 \ [679/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 544.5 MiB/s ETA 00:00:14 \ [679/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 544.6 MiB/s ETA 00:00:14 \ [680/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 546.0 MiB/s ETA 00:00:14 \ [681/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 544.0 MiB/s ETA 00:00:14 \ [681/3.0k files][ 9.6 GiB/ 17.1 GiB] 56% Done 542.2 MiB/s ETA 00:00:14 \ [682/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 539.3 MiB/s ETA 00:00:14 \ [683/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 539.8 MiB/s ETA 00:00:14 \ [684/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 539.8 MiB/s ETA 00:00:14 | | [685/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 539.3 MiB/s ETA 00:00:14 | [686/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 537.6 MiB/s ETA 00:00:14 | [686/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 536.4 MiB/s ETA 00:00:14 | [686/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 537.4 MiB/s ETA 00:00:14 | [686/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 536.3 MiB/s ETA 00:00:14 | [686/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 536.1 MiB/s ETA 00:00:14 | [686/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 535.4 MiB/s ETA 00:00:14 | [686/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 535.2 MiB/s ETA 00:00:14 | [687/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 534.0 MiB/s ETA 00:00:14 | [688/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 533.3 MiB/s ETA 00:00:14 | [688/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 533.0 MiB/s ETA 00:00:14 | [689/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 533.3 MiB/s ETA 00:00:14 | [690/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 533.0 MiB/s ETA 00:00:14 | [691/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 531.1 MiB/s ETA 00:00:14 | [691/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 532.2 MiB/s ETA 00:00:14 | [691/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 532.2 MiB/s ETA 00:00:14 | [692/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 531.5 MiB/s ETA 00:00:14 | [692/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 531.5 MiB/s ETA 00:00:14 | [692/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 531.1 MiB/s ETA 00:00:14 | [693/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 531.0 MiB/s ETA 00:00:14 | [694/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 529.4 MiB/s ETA 00:00:14 | [694/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 528.9 MiB/s ETA 00:00:14 | [694/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 530.6 MiB/s ETA 00:00:14 | [694/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 527.7 MiB/s ETA 00:00:14 | [695/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 527.7 MiB/s ETA 00:00:14 | [695/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 526.3 MiB/s ETA 00:00:14 | [695/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 525.4 MiB/s ETA 00:00:14 | [696/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 524.4 MiB/s ETA 00:00:14 | [696/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 525.0 MiB/s ETA 00:00:14 | [696/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 523.6 MiB/s ETA 00:00:15 | [696/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 523.4 MiB/s ETA 00:00:15 | [697/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 523.3 MiB/s ETA 00:00:15 | [698/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 523.0 MiB/s ETA 00:00:15 | [698/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 522.8 MiB/s ETA 00:00:15 | [698/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 524.4 MiB/s ETA 00:00:14 | [699/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 524.5 MiB/s ETA 00:00:14 | [700/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 523.6 MiB/s ETA 00:00:14 | [700/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 524.2 MiB/s ETA 00:00:14 | [701/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 519.5 MiB/s ETA 00:00:15 | [702/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 519.0 MiB/s ETA 00:00:15 | [703/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 520.9 MiB/s ETA 00:00:15 | [704/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 517.8 MiB/s ETA 00:00:15 | [704/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 518.2 MiB/s ETA 00:00:15 | [704/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 519.9 MiB/s ETA 00:00:15 | [705/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 516.3 MiB/s ETA 00:00:15 | [705/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 516.4 MiB/s ETA 00:00:15 | [705/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 517.1 MiB/s ETA 00:00:15 | [706/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 519.0 MiB/s ETA 00:00:15 | [707/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 517.9 MiB/s ETA 00:00:15 | [707/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 516.1 MiB/s ETA 00:00:15 | [707/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 515.8 MiB/s ETA 00:00:15 | [707/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 516.8 MiB/s ETA 00:00:15 | [707/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 516.6 MiB/s ETA 00:00:15 | [708/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 513.6 MiB/s ETA 00:00:15 | [709/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.3 MiB/s ETA 00:00:15 | [710/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.3 MiB/s ETA 00:00:15 | [710/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.3 MiB/s ETA 00:00:15 | [710/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.1 MiB/s ETA 00:00:15 | [710/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 511.7 MiB/s ETA 00:00:15 | [711/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.6 MiB/s ETA 00:00:15 | [711/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.2 MiB/s ETA 00:00:15 | [712/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.9 MiB/s ETA 00:00:15 | [712/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 511.9 MiB/s ETA 00:00:15 | [713/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 513.5 MiB/s ETA 00:00:15 | [713/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.2 MiB/s ETA 00:00:15 | [713/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 507.4 MiB/s ETA 00:00:15 | [714/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 507.1 MiB/s ETA 00:00:15 | [715/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 506.9 MiB/s ETA 00:00:15 | [716/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 509.3 MiB/s ETA 00:00:15 | [716/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 508.3 MiB/s ETA 00:00:15 | [716/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 508.3 MiB/s ETA 00:00:15 | [717/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 508.3 MiB/s ETA 00:00:15 | [717/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 513.0 MiB/s ETA 00:00:15 | [717/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 513.0 MiB/s ETA 00:00:15 | [717/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 512.9 MiB/s ETA 00:00:15 | [718/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 514.0 MiB/s ETA 00:00:15 | [718/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 511.6 MiB/s ETA 00:00:15 | [718/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 511.0 MiB/s ETA 00:00:15 | [719/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 509.1 MiB/s ETA 00:00:15 | [719/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 509.1 MiB/s ETA 00:00:15 | [720/3.0k files][ 9.7 GiB/ 17.1 GiB] 56% Done 509.9 MiB/s ETA 00:00:15 | [720/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 509.6 MiB/s ETA 00:00:15 | [721/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 509.6 MiB/s ETA 00:00:15 | [721/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 514.3 MiB/s ETA 00:00:15 | [721/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 514.3 MiB/s ETA 00:00:15 | [721/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 509.2 MiB/s ETA 00:00:15 | [721/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 510.5 MiB/s ETA 00:00:15 | [722/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 509.0 MiB/s ETA 00:00:15 | [723/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 508.9 MiB/s ETA 00:00:15 | [723/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 509.5 MiB/s ETA 00:00:15 | [724/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 509.4 MiB/s ETA 00:00:15 | [724/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 509.0 MiB/s ETA 00:00:15 | [724/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 508.4 MiB/s ETA 00:00:15 | [724/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 510.8 MiB/s ETA 00:00:15 | [724/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 506.0 MiB/s ETA 00:00:15 | [725/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 507.3 MiB/s ETA 00:00:15 | [725/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 507.3 MiB/s ETA 00:00:15 | [726/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 504.7 MiB/s ETA 00:00:15 | [727/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 503.8 MiB/s ETA 00:00:15 | [727/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 503.8 MiB/s ETA 00:00:15 | [728/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 504.4 MiB/s ETA 00:00:15 | [729/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 502.2 MiB/s ETA 00:00:15 | [729/3.0k files][ 9.8 GiB/ 17.1 GiB] 56% Done 502.1 MiB/s ETA 00:00:15 | [730/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 503.6 MiB/s ETA 00:00:15 | [730/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 503.2 MiB/s ETA 00:00:15 | [730/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 503.9 MiB/s ETA 00:00:15 | [731/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 502.1 MiB/s ETA 00:00:15 | [732/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 502.2 MiB/s ETA 00:00:15 | [733/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 501.8 MiB/s ETA 00:00:15 | [733/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 508.1 MiB/s ETA 00:00:15 | [734/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 498.5 MiB/s ETA 00:00:15 | [734/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 500.0 MiB/s ETA 00:00:15 | [735/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 503.7 MiB/s ETA 00:00:15 | [735/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 497.3 MiB/s ETA 00:00:15 | [736/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 496.9 MiB/s ETA 00:00:15 | [736/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 498.7 MiB/s ETA 00:00:15 | [737/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 496.6 MiB/s ETA 00:00:15 | [738/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 502.3 MiB/s ETA 00:00:15 | [738/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 502.2 MiB/s ETA 00:00:15 | [738/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 495.8 MiB/s ETA 00:00:15 | [738/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 497.4 MiB/s ETA 00:00:15 | [738/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 497.4 MiB/s ETA 00:00:15 | [739/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 497.1 MiB/s ETA 00:00:15 | [739/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 501.0 MiB/s ETA 00:00:15 / / [739/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 496.1 MiB/s ETA 00:00:15 / [739/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 496.2 MiB/s ETA 00:00:15 / [740/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 495.6 MiB/s ETA 00:00:15 / [740/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 493.2 MiB/s ETA 00:00:15 / [740/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 493.2 MiB/s ETA 00:00:15 / [740/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 494.6 MiB/s ETA 00:00:15 / [740/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 493.9 MiB/s ETA 00:00:15 / [741/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 491.8 MiB/s ETA 00:00:15 / [742/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 491.7 MiB/s ETA 00:00:15 / [742/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 491.7 MiB/s ETA 00:00:15 / [742/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 491.5 MiB/s ETA 00:00:15 / [743/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 492.9 MiB/s ETA 00:00:15 / [743/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 495.3 MiB/s ETA 00:00:15 / [744/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 490.1 MiB/s ETA 00:00:15 / [744/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 489.8 MiB/s ETA 00:00:15 / [744/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 491.3 MiB/s ETA 00:00:15 / [745/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 490.6 MiB/s ETA 00:00:15 / [746/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 490.5 MiB/s ETA 00:00:15 / [747/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 488.2 MiB/s ETA 00:00:15 / [748/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 493.9 MiB/s ETA 00:00:15 / [748/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 489.6 MiB/s ETA 00:00:15 / [748/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 486.0 MiB/s ETA 00:00:15 / [748/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 491.4 MiB/s ETA 00:00:15 / [748/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 485.6 MiB/s ETA 00:00:15 / [749/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 486.9 MiB/s ETA 00:00:15 / [750/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 485.6 MiB/s ETA 00:00:15 / [751/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 488.6 MiB/s ETA 00:00:15 / [752/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 488.6 MiB/s ETA 00:00:15 / [752/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 486.4 MiB/s ETA 00:00:15 / [753/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 494.0 MiB/s ETA 00:00:15 / [753/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 485.8 MiB/s ETA 00:00:15 / [753/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 484.1 MiB/s ETA 00:00:16 / [753/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 489.2 MiB/s ETA 00:00:15 / [753/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 481.9 MiB/s ETA 00:00:16 / [754/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 480.4 MiB/s ETA 00:00:16 / [754/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 479.9 MiB/s ETA 00:00:16 / [755/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 481.9 MiB/s ETA 00:00:16 / [755/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 480.8 MiB/s ETA 00:00:16 / [756/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 477.6 MiB/s ETA 00:00:16 / [757/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 479.2 MiB/s ETA 00:00:16 / [758/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 481.4 MiB/s ETA 00:00:16 / [759/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 479.0 MiB/s ETA 00:00:16 / [759/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 478.9 MiB/s ETA 00:00:16 / [759/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 476.2 MiB/s ETA 00:00:16 / [759/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 478.4 MiB/s ETA 00:00:16 / [759/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 475.2 MiB/s ETA 00:00:16 / [760/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 478.9 MiB/s ETA 00:00:16 / [761/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 476.3 MiB/s ETA 00:00:16 / [761/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 476.5 MiB/s ETA 00:00:16 / [762/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 476.4 MiB/s ETA 00:00:16 / [762/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 474.2 MiB/s ETA 00:00:16 / [763/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 478.4 MiB/s ETA 00:00:16 / [763/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 475.8 MiB/s ETA 00:00:16 / [764/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 477.9 MiB/s ETA 00:00:16 / [764/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 477.9 MiB/s ETA 00:00:16 / [764/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 477.4 MiB/s ETA 00:00:16 / [765/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 474.7 MiB/s ETA 00:00:16 / [765/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 474.4 MiB/s ETA 00:00:16 / [766/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 471.2 MiB/s ETA 00:00:16 / [767/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 471.1 MiB/s ETA 00:00:16 / [767/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 475.6 MiB/s ETA 00:00:16 / [768/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 474.8 MiB/s ETA 00:00:16 / [769/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 474.7 MiB/s ETA 00:00:16 / [770/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 474.7 MiB/s ETA 00:00:16 / [771/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 469.6 MiB/s ETA 00:00:16 / [771/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 471.1 MiB/s ETA 00:00:16 / [772/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 470.9 MiB/s ETA 00:00:16 / [773/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 471.1 MiB/s ETA 00:00:16 / [773/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 472.7 MiB/s ETA 00:00:16 / [774/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 470.0 MiB/s ETA 00:00:16 / [774/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 474.2 MiB/s ETA 00:00:16 / [775/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 465.5 MiB/s ETA 00:00:16 / [775/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 464.6 MiB/s ETA 00:00:16 / [776/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 469.2 MiB/s ETA 00:00:16 / [777/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 468.4 MiB/s ETA 00:00:16 / [778/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 465.5 MiB/s ETA 00:00:16 / [779/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 468.2 MiB/s ETA 00:00:16 / [780/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 465.6 MiB/s ETA 00:00:16 / [780/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 465.4 MiB/s ETA 00:00:16 / [781/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 465.2 MiB/s ETA 00:00:16 / [782/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 465.2 MiB/s ETA 00:00:16 / [782/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 461.6 MiB/s ETA 00:00:16 / [783/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 464.0 MiB/s ETA 00:00:16 / [784/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 462.1 MiB/s ETA 00:00:16 / [785/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 461.7 MiB/s ETA 00:00:16 / [786/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 461.6 MiB/s ETA 00:00:16 / [787/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 458.4 MiB/s ETA 00:00:16 / [788/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 456.0 MiB/s ETA 00:00:16 / [789/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 455.4 MiB/s ETA 00:00:16 / [789/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 453.8 MiB/s ETA 00:00:16 / [790/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 456.2 MiB/s ETA 00:00:16 / [791/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 452.4 MiB/s ETA 00:00:17 / [791/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 452.4 MiB/s ETA 00:00:17 / [792/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 453.2 MiB/s ETA 00:00:17 / [793/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 453.7 MiB/s ETA 00:00:16 / [794/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 450.4 MiB/s ETA 00:00:17 / [794/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 449.7 MiB/s ETA 00:00:17 / [795/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 449.3 MiB/s ETA 00:00:17 / [796/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 449.5 MiB/s ETA 00:00:17 / [797/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 452.8 MiB/s ETA 00:00:17 / [798/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 449.9 MiB/s ETA 00:00:17 / [799/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 448.5 MiB/s ETA 00:00:17 / [800/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 448.0 MiB/s ETA 00:00:17 / [801/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 447.2 MiB/s ETA 00:00:17 / [801/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 445.9 MiB/s ETA 00:00:17 / [801/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 445.0 MiB/s ETA 00:00:17 / [802/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 445.0 MiB/s ETA 00:00:17 / [803/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 444.4 MiB/s ETA 00:00:17 / [804/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 443.8 MiB/s ETA 00:00:17 / [804/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 442.4 MiB/s ETA 00:00:17 / [804/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 442.3 MiB/s ETA 00:00:17 / [804/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 441.8 MiB/s ETA 00:00:17 / [805/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 445.0 MiB/s ETA 00:00:17 / [805/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 440.6 MiB/s ETA 00:00:17 / [805/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 440.6 MiB/s ETA 00:00:17 / [806/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 439.2 MiB/s ETA 00:00:17 / [807/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 438.1 MiB/s ETA 00:00:17 / [807/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 437.1 MiB/s ETA 00:00:17 / [807/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 436.9 MiB/s ETA 00:00:17 / [807/3.0k files][ 9.8 GiB/ 17.1 GiB] 57% Done 437.0 MiB/s ETA 00:00:17 / [807/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 436.2 MiB/s ETA 00:00:17 / [807/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 435.7 MiB/s ETA 00:00:17 - - [807/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 434.0 MiB/s ETA 00:00:17 - [808/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 435.0 MiB/s ETA 00:00:17 - [808/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 433.1 MiB/s ETA 00:00:17 - [809/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 433.5 MiB/s ETA 00:00:17 - [809/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 433.6 MiB/s ETA 00:00:17 - [810/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 434.1 MiB/s ETA 00:00:17 - [810/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 432.0 MiB/s ETA 00:00:17 - [810/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 431.8 MiB/s ETA 00:00:17 - [810/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 431.2 MiB/s ETA 00:00:17 - [811/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 430.3 MiB/s ETA 00:00:17 - [812/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 430.2 MiB/s ETA 00:00:17 - [813/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 429.0 MiB/s ETA 00:00:17 - [813/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 429.8 MiB/s ETA 00:00:17 - [813/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 428.7 MiB/s ETA 00:00:17 - [813/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 428.6 MiB/s ETA 00:00:17 - [814/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 429.5 MiB/s ETA 00:00:17 - [815/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 427.5 MiB/s ETA 00:00:17 - [816/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 425.4 MiB/s ETA 00:00:17 - [816/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 424.9 MiB/s ETA 00:00:17 - [817/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 424.9 MiB/s ETA 00:00:17 - [817/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 424.5 MiB/s ETA 00:00:17 - [818/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 423.4 MiB/s ETA 00:00:17 - [819/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 424.1 MiB/s ETA 00:00:17 - [819/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 423.4 MiB/s ETA 00:00:17 - [820/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 422.2 MiB/s ETA 00:00:18 - [821/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 422.6 MiB/s ETA 00:00:17 - [822/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 421.0 MiB/s ETA 00:00:18 - [822/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 421.4 MiB/s ETA 00:00:18 - [822/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 421.1 MiB/s ETA 00:00:18 - [822/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 421.1 MiB/s ETA 00:00:18 - [822/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 420.2 MiB/s ETA 00:00:18 - [823/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 419.9 MiB/s ETA 00:00:18 - [824/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 422.1 MiB/s ETA 00:00:17 - [825/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 418.8 MiB/s ETA 00:00:18 - [826/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 417.6 MiB/s ETA 00:00:18 - [827/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 417.5 MiB/s ETA 00:00:18 - [827/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 418.7 MiB/s ETA 00:00:18 - [827/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 417.9 MiB/s ETA 00:00:18 - [828/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 416.8 MiB/s ETA 00:00:18 - [828/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 415.8 MiB/s ETA 00:00:18 - [828/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 415.6 MiB/s ETA 00:00:18 - [828/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 415.5 MiB/s ETA 00:00:18 - [828/3.0k files][ 9.9 GiB/ 17.1 GiB] 57% Done 414.6 MiB/s ETA 00:00:18 - [829/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 414.3 MiB/s ETA 00:00:18 - [829/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 414.1 MiB/s ETA 00:00:18 - [829/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 413.4 MiB/s ETA 00:00:18 - [830/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 414.0 MiB/s ETA 00:00:18 - [830/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 411.4 MiB/s ETA 00:00:18 - [830/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 410.8 MiB/s ETA 00:00:18 - [831/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 410.8 MiB/s ETA 00:00:18 - [832/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 409.8 MiB/s ETA 00:00:18 - [832/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 410.2 MiB/s ETA 00:00:18 - [832/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 409.6 MiB/s ETA 00:00:18 - [833/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 408.1 MiB/s ETA 00:00:18 - [834/3.0k files][ 9.9 GiB/ 17.1 GiB] 58% Done 408.7 MiB/s ETA 00:00:18 - [835/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 406.7 MiB/s ETA 00:00:18 - [835/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 406.4 MiB/s ETA 00:00:18 - [835/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 406.9 MiB/s ETA 00:00:18 - [835/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 406.9 MiB/s ETA 00:00:18 - [835/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 406.0 MiB/s ETA 00:00:18 - [836/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 407.2 MiB/s ETA 00:00:18 - [836/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 405.4 MiB/s ETA 00:00:18 - [837/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 405.2 MiB/s ETA 00:00:18 - [837/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 406.1 MiB/s ETA 00:00:18 - [838/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 403.6 MiB/s ETA 00:00:18 - [839/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 402.5 MiB/s ETA 00:00:18 - [839/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 405.2 MiB/s ETA 00:00:18 - [839/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 402.7 MiB/s ETA 00:00:18 - [840/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 402.5 MiB/s ETA 00:00:18 - [841/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 401.1 MiB/s ETA 00:00:18 - [842/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 401.0 MiB/s ETA 00:00:18 - [842/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 400.7 MiB/s ETA 00:00:18 - [843/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 399.3 MiB/s ETA 00:00:18 - [843/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 398.6 MiB/s ETA 00:00:18 - [844/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 399.3 MiB/s ETA 00:00:18 - [845/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 397.9 MiB/s ETA 00:00:18 - [845/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 401.6 MiB/s ETA 00:00:18 - [845/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 397.9 MiB/s ETA 00:00:18 - [846/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 396.4 MiB/s ETA 00:00:18 - [846/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 397.6 MiB/s ETA 00:00:18 - [846/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 397.6 MiB/s ETA 00:00:18 - [846/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 395.9 MiB/s ETA 00:00:18 - [846/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 396.4 MiB/s ETA 00:00:18 - [846/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 395.8 MiB/s ETA 00:00:18 - [847/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 398.2 MiB/s ETA 00:00:18 - [847/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 395.0 MiB/s ETA 00:00:19 - [847/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 395.2 MiB/s ETA 00:00:18 - [848/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 396.1 MiB/s ETA 00:00:18 - [849/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 393.3 MiB/s ETA 00:00:19 - [849/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 392.5 MiB/s ETA 00:00:19 - [850/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 393.1 MiB/s ETA 00:00:19 - [850/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 391.1 MiB/s ETA 00:00:19 - [851/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 390.2 MiB/s ETA 00:00:19 - [852/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 392.7 MiB/s ETA 00:00:19 - [852/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 389.7 MiB/s ETA 00:00:19 - [852/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 389.1 MiB/s ETA 00:00:19 - [853/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 390.4 MiB/s ETA 00:00:19 - [853/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 390.4 MiB/s ETA 00:00:19 - [854/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 388.6 MiB/s ETA 00:00:19 - [855/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 389.3 MiB/s ETA 00:00:19 - [855/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 389.8 MiB/s ETA 00:00:19 \ \ [856/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 389.4 MiB/s ETA 00:00:19 \ [856/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 388.4 MiB/s ETA 00:00:19 \ [856/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 387.0 MiB/s ETA 00:00:19 \ [856/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 386.2 MiB/s ETA 00:00:19 \ [857/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 385.4 MiB/s ETA 00:00:19 \ [858/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 384.1 MiB/s ETA 00:00:19 \ [858/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 384.1 MiB/s ETA 00:00:19 \ [859/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 384.5 MiB/s ETA 00:00:19 \ [860/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 382.7 MiB/s ETA 00:00:19 \ [861/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 383.5 MiB/s ETA 00:00:19 \ [862/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 382.3 MiB/s ETA 00:00:19 \ [862/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 382.2 MiB/s ETA 00:00:19 \ [862/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 382.2 MiB/s ETA 00:00:19 \ [863/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 381.6 MiB/s ETA 00:00:19 \ [863/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 382.6 MiB/s ETA 00:00:19 \ [863/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 381.3 MiB/s ETA 00:00:19 \ [864/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 381.9 MiB/s ETA 00:00:19 \ [864/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 379.8 MiB/s ETA 00:00:19 \ [865/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 380.6 MiB/s ETA 00:00:19 \ [866/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 380.6 MiB/s ETA 00:00:19 \ [867/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 380.4 MiB/s ETA 00:00:19 \ [867/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 378.5 MiB/s ETA 00:00:19 \ [867/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 377.8 MiB/s ETA 00:00:19 \ [868/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 376.7 MiB/s ETA 00:00:19 \ [868/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 377.6 MiB/s ETA 00:00:19 \ [868/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 375.2 MiB/s ETA 00:00:19 \ [869/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 375.0 MiB/s ETA 00:00:19 \ [869/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 374.7 MiB/s ETA 00:00:19 \ [869/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 375.6 MiB/s ETA 00:00:19 \ [869/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 375.1 MiB/s ETA 00:00:19 \ [869/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 373.0 MiB/s ETA 00:00:19 \ [869/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 372.9 MiB/s ETA 00:00:19 \ [870/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 372.7 MiB/s ETA 00:00:19 \ [870/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 369.9 MiB/s ETA 00:00:20 \ [871/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 371.0 MiB/s ETA 00:00:20 \ [871/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 371.0 MiB/s ETA 00:00:20 \ [871/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 369.6 MiB/s ETA 00:00:20 \ [871/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 369.6 MiB/s ETA 00:00:20 \ [872/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 367.9 MiB/s ETA 00:00:20 \ [872/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 368.3 MiB/s ETA 00:00:20 \ [873/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 368.2 MiB/s ETA 00:00:20 \ [873/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 367.7 MiB/s ETA 00:00:20 \ [874/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 369.6 MiB/s ETA 00:00:20 \ [874/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 368.5 MiB/s ETA 00:00:20 \ [874/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 364.8 MiB/s ETA 00:00:20 \ [874/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 364.7 MiB/s ETA 00:00:20 \ [875/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 363.2 MiB/s ETA 00:00:20 \ [875/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 364.0 MiB/s ETA 00:00:20 \ [875/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 362.2 MiB/s ETA 00:00:20 \ [875/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 361.8 MiB/s ETA 00:00:20 \ [876/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 363.0 MiB/s ETA 00:00:20 \ [877/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 363.0 MiB/s ETA 00:00:20 \ [877/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 363.0 MiB/s ETA 00:00:20 \ [877/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 362.7 MiB/s ETA 00:00:20 \ [877/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 363.7 MiB/s ETA 00:00:20 \ [878/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 363.2 MiB/s ETA 00:00:20 \ [878/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 359.9 MiB/s ETA 00:00:20 \ [879/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 357.5 MiB/s ETA 00:00:20 \ [879/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 357.2 MiB/s ETA 00:00:20 \ [880/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 355.8 MiB/s ETA 00:00:20 \ [881/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 357.0 MiB/s ETA 00:00:20 \ [882/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 357.1 MiB/s ETA 00:00:20 \ [883/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 356.9 MiB/s ETA 00:00:20 \ [883/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 356.9 MiB/s ETA 00:00:20 \ [883/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 354.0 MiB/s ETA 00:00:20 \ [883/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 353.6 MiB/s ETA 00:00:20 \ [884/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 356.4 MiB/s ETA 00:00:20 \ [885/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 355.1 MiB/s ETA 00:00:20 \ [886/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 355.1 MiB/s ETA 00:00:20 \ [886/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 355.1 MiB/s ETA 00:00:20 \ [886/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 354.3 MiB/s ETA 00:00:20 \ [886/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 355.4 MiB/s ETA 00:00:20 \ [887/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 355.1 MiB/s ETA 00:00:20 \ [888/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 354.9 MiB/s ETA 00:00:20 \ [889/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 356.0 MiB/s ETA 00:00:20 \ [889/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 349.9 MiB/s ETA 00:00:21 \ [890/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 350.9 MiB/s ETA 00:00:21 \ [891/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 351.0 MiB/s ETA 00:00:21 \ [892/3.0k files][ 10.0 GiB/ 17.1 GiB] 58% Done 347.0 MiB/s ETA 00:00:21 \ [892/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 346.5 MiB/s ETA 00:00:21 \ [893/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 347.7 MiB/s ETA 00:00:21 \ [894/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 351.4 MiB/s ETA 00:00:21 \ [894/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 347.4 MiB/s ETA 00:00:21 \ [894/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 347.4 MiB/s ETA 00:00:21 \ [894/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 345.6 MiB/s ETA 00:00:21 \ [895/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 350.5 MiB/s ETA 00:00:21 \ [895/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 349.0 MiB/s ETA 00:00:21 \ [896/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 345.8 MiB/s ETA 00:00:21 \ [897/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 344.6 MiB/s ETA 00:00:21 \ [898/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 344.7 MiB/s ETA 00:00:21 \ [899/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 344.6 MiB/s ETA 00:00:21 \ [899/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 343.5 MiB/s ETA 00:00:21 \ [899/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 346.4 MiB/s ETA 00:00:21 \ [899/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 343.0 MiB/s ETA 00:00:21 \ [899/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 342.0 MiB/s ETA 00:00:21 \ [900/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 340.3 MiB/s ETA 00:00:21 \ [900/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 340.3 MiB/s ETA 00:00:21 \ [901/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 341.5 MiB/s ETA 00:00:21 \ [902/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 341.5 MiB/s ETA 00:00:21 \ [903/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 343.0 MiB/s ETA 00:00:21 \ [903/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 338.6 MiB/s ETA 00:00:21 \ [903/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 340.6 MiB/s ETA 00:00:21 \ [904/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 338.6 MiB/s ETA 00:00:21 \ [905/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 339.8 MiB/s ETA 00:00:21 \ [906/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 334.7 MiB/s ETA 00:00:22 \ [906/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 335.4 MiB/s ETA 00:00:22 \ [907/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 335.2 MiB/s ETA 00:00:22 \ [907/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 333.1 MiB/s ETA 00:00:22 \ [908/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 335.8 MiB/s ETA 00:00:22 \ [908/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 338.3 MiB/s ETA 00:00:21 \ [908/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 331.8 MiB/s ETA 00:00:22 \ [909/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 340.6 MiB/s ETA 00:00:21 \ [909/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 340.6 MiB/s ETA 00:00:21 \ [909/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 334.5 MiB/s ETA 00:00:22 \ [910/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 332.7 MiB/s ETA 00:00:22 \ [910/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 334.3 MiB/s ETA 00:00:22 \ [910/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 332.2 MiB/s ETA 00:00:22 \ [911/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 328.8 MiB/s ETA 00:00:22 \ [912/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 328.8 MiB/s ETA 00:00:22 \ [912/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 330.1 MiB/s ETA 00:00:22 \ [913/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 329.8 MiB/s ETA 00:00:22 \ [913/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 329.6 MiB/s ETA 00:00:22 \ [913/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 328.0 MiB/s ETA 00:00:22 \ [914/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 329.4 MiB/s ETA 00:00:22 \ [914/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 330.6 MiB/s ETA 00:00:22 \ [914/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 330.4 MiB/s ETA 00:00:22 \ [915/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 326.5 MiB/s ETA 00:00:22 \ [916/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 324.7 MiB/s ETA 00:00:22 \ [917/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 323.4 MiB/s ETA 00:00:22 | | [917/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 322.6 MiB/s ETA 00:00:22 | [917/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 322.1 MiB/s ETA 00:00:22 | [918/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 321.7 MiB/s ETA 00:00:22 | [919/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 322.8 MiB/s ETA 00:00:22 | [919/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 328.1 MiB/s ETA 00:00:22 | [920/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 328.0 MiB/s ETA 00:00:22 | [921/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 321.2 MiB/s ETA 00:00:22 | [922/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 322.3 MiB/s ETA 00:00:22 | [923/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 319.0 MiB/s ETA 00:00:23 | [924/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 318.3 MiB/s ETA 00:00:23 | [924/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 318.0 MiB/s ETA 00:00:23 | [924/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 317.9 MiB/s ETA 00:00:23 | [925/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 317.6 MiB/s ETA 00:00:23 | [926/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 315.8 MiB/s ETA 00:00:23 | [927/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 316.7 MiB/s ETA 00:00:23 | [927/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 316.7 MiB/s ETA 00:00:23 | [927/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 318.1 MiB/s ETA 00:00:23 | [927/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 315.8 MiB/s ETA 00:00:23 | [927/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 315.6 MiB/s ETA 00:00:23 | [928/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 314.7 MiB/s ETA 00:00:23 | [928/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 314.6 MiB/s ETA 00:00:23 | [929/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 314.7 MiB/s ETA 00:00:23 | [930/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 311.2 MiB/s ETA 00:00:23 | [931/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 310.9 MiB/s ETA 00:00:23 | [931/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 311.5 MiB/s ETA 00:00:23 | [932/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 309.8 MiB/s ETA 00:00:23 | [932/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 309.8 MiB/s ETA 00:00:23 | [933/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 309.1 MiB/s ETA 00:00:23 | [934/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 310.5 MiB/s ETA 00:00:23 | [935/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 310.0 MiB/s ETA 00:00:23 | [936/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 311.1 MiB/s ETA 00:00:23 | [937/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 306.6 MiB/s ETA 00:00:23 | [938/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 306.6 MiB/s ETA 00:00:23 | [939/3.0k files][ 10.1 GiB/ 17.1 GiB] 58% Done 312.8 MiB/s ETA 00:00:23 | [940/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 307.2 MiB/s ETA 00:00:23 | [940/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 305.8 MiB/s ETA 00:00:24 | [940/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 306.6 MiB/s ETA 00:00:23 | [940/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 306.6 MiB/s ETA 00:00:23 | [941/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 305.7 MiB/s ETA 00:00:23 | [942/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 305.3 MiB/s ETA 00:00:24 | [943/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 305.2 MiB/s ETA 00:00:24 | [944/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 308.8 MiB/s ETA 00:00:23 | [944/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 304.6 MiB/s ETA 00:00:24 | [945/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 306.3 MiB/s ETA 00:00:23 | [946/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 301.7 MiB/s ETA 00:00:24 | [946/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 301.5 MiB/s ETA 00:00:24 | [947/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 301.2 MiB/s ETA 00:00:24 | [948/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 300.4 MiB/s ETA 00:00:24 | [948/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 299.5 MiB/s ETA 00:00:24 | [949/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 301.2 MiB/s ETA 00:00:24 | [949/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 301.7 MiB/s ETA 00:00:24 | [949/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 300.1 MiB/s ETA 00:00:24 | [949/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 296.7 MiB/s ETA 00:00:24 | [949/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 296.3 MiB/s ETA 00:00:24 | [949/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 296.3 MiB/s ETA 00:00:24 | [950/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 295.8 MiB/s ETA 00:00:24 | [950/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 295.7 MiB/s ETA 00:00:24 | [951/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 295.9 MiB/s ETA 00:00:24 | [952/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 294.5 MiB/s ETA 00:00:24 | [952/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 294.8 MiB/s ETA 00:00:24 | [953/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 292.2 MiB/s ETA 00:00:24 | [953/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 292.6 MiB/s ETA 00:00:24 | [954/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 291.6 MiB/s ETA 00:00:25 | [955/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 291.2 MiB/s ETA 00:00:25 | [955/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 291.5 MiB/s ETA 00:00:25 | [955/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 289.8 MiB/s ETA 00:00:25 | [955/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 289.7 MiB/s ETA 00:00:25 | [955/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 289.1 MiB/s ETA 00:00:25 | [956/3.0k files][ 10.1 GiB/ 17.1 GiB] 59% Done 288.1 MiB/s ETA 00:00:25 | [957/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 288.4 MiB/s ETA 00:00:25 | [957/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 287.8 MiB/s ETA 00:00:25 | [958/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 288.8 MiB/s ETA 00:00:25 | [958/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 288.2 MiB/s ETA 00:00:25 | [959/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 286.4 MiB/s ETA 00:00:25 | [960/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 286.4 MiB/s ETA 00:00:25 | [961/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 283.7 MiB/s ETA 00:00:25 | [961/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 284.2 MiB/s ETA 00:00:25 | [961/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 284.4 MiB/s ETA 00:00:25 | [961/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 283.2 MiB/s ETA 00:00:25 | [961/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 283.5 MiB/s ETA 00:00:25 | [962/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 284.0 MiB/s ETA 00:00:25 | [962/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 283.4 MiB/s ETA 00:00:25 | [963/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 283.8 MiB/s ETA 00:00:25 | [964/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 281.6 MiB/s ETA 00:00:25 | [964/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 281.5 MiB/s ETA 00:00:25 | [964/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 279.1 MiB/s ETA 00:00:25 | [965/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 279.2 MiB/s ETA 00:00:25 | [965/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 279.1 MiB/s ETA 00:00:25 | [966/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 279.0 MiB/s ETA 00:00:25 | [967/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 279.0 MiB/s ETA 00:00:25 | [968/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 277.5 MiB/s ETA 00:00:26 | [969/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 275.5 MiB/s ETA 00:00:26 | [970/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 276.1 MiB/s ETA 00:00:26 / / [971/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 277.4 MiB/s ETA 00:00:26 / [972/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 275.4 MiB/s ETA 00:00:26 / [972/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 274.5 MiB/s ETA 00:00:26 / [972/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 274.0 MiB/s ETA 00:00:26 / [973/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 271.9 MiB/s ETA 00:00:26 / [974/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 271.8 MiB/s ETA 00:00:26 / [975/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 272.2 MiB/s ETA 00:00:26 / [975/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 272.3 MiB/s ETA 00:00:26 / [976/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 270.5 MiB/s ETA 00:00:26 / [976/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 271.2 MiB/s ETA 00:00:26 / [976/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 270.6 MiB/s ETA 00:00:26 / [976/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 268.8 MiB/s ETA 00:00:26 / [976/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 269.1 MiB/s ETA 00:00:26 / [977/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 270.2 MiB/s ETA 00:00:26 / [978/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 269.4 MiB/s ETA 00:00:26 / [978/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 267.2 MiB/s ETA 00:00:26 / [978/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 266.2 MiB/s ETA 00:00:27 / [979/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 265.4 MiB/s ETA 00:00:27 / [980/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 266.6 MiB/s ETA 00:00:27 / [980/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 265.7 MiB/s ETA 00:00:27 / [980/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 264.2 MiB/s ETA 00:00:27 / [980/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 264.6 MiB/s ETA 00:00:27 / [981/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 263.3 MiB/s ETA 00:00:27 / [981/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 262.7 MiB/s ETA 00:00:27 / [981/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 262.2 MiB/s ETA 00:00:27 / [981/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 262.0 MiB/s ETA 00:00:27 / [981/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 261.6 MiB/s ETA 00:00:27 / [982/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 260.5 MiB/s ETA 00:00:27 / [983/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 258.6 MiB/s ETA 00:00:27 / [984/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 260.0 MiB/s ETA 00:00:27 / [985/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 259.1 MiB/s ETA 00:00:27 / [986/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 258.9 MiB/s ETA 00:00:27 / [987/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 258.9 MiB/s ETA 00:00:27 / [987/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 258.3 MiB/s ETA 00:00:27 / [987/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 258.3 MiB/s ETA 00:00:27 / [987/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 258.2 MiB/s ETA 00:00:27 / [987/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 256.9 MiB/s ETA 00:00:27 / [987/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 255.6 MiB/s ETA 00:00:28 / [988/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 255.1 MiB/s ETA 00:00:28 / [989/3.0k files][ 10.2 GiB/ 17.1 GiB] 59% Done 254.2 MiB/s ETA 00:00:28 / [989/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 254.3 MiB/s ETA 00:00:28 / [989/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 253.6 MiB/s ETA 00:00:28 / [990/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 254.4 MiB/s ETA 00:00:28 / [990/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 254.4 MiB/s ETA 00:00:28 / [990/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 253.8 MiB/s ETA 00:00:28 / [991/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 253.9 MiB/s ETA 00:00:28 / [991/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 252.4 MiB/s ETA 00:00:28 / [992/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 251.6 MiB/s ETA 00:00:28 / [993/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 251.5 MiB/s ETA 00:00:28 / [993/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 252.4 MiB/s ETA 00:00:28 / [993/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 251.6 MiB/s ETA 00:00:28 / [994/3.0k files][ 10.3 GiB/ 17.1 GiB] 59% Done 250.8 MiB/s ETA 00:00:28 / [995/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 251.4 MiB/s ETA 00:00:28 / [995/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.8 MiB/s ETA 00:00:28 / [995/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 249.7 MiB/s ETA 00:00:28 / [995/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.6 MiB/s ETA 00:00:28 / [995/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.4 MiB/s ETA 00:00:28 / [996/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.7 MiB/s ETA 00:00:28 / [996/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 247.9 MiB/s ETA 00:00:28 / [996/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 247.9 MiB/s ETA 00:00:28 / [997/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.3 MiB/s ETA 00:00:28 / [997/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.3 MiB/s ETA 00:00:28 / [998/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.2 MiB/s ETA 00:00:28 / [999/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 247.9 MiB/s ETA 00:00:28 / [999/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 246.4 MiB/s ETA 00:00:28 / [999/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 246.4 MiB/s ETA 00:00:28 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 248.0 MiB/s ETA 00:00:28 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 246.7 MiB/s ETA 00:00:28 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 245.6 MiB/s ETA 00:00:28 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 244.4 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 244.6 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 243.8 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 243.3 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 243.0 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 242.1 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 242.6 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 241.0 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 241.0 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 241.1 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 242.7 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 240.5 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 239.9 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 239.6 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 240.0 MiB/s ETA 00:00:29 / [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 240.0 MiB/s ETA 00:00:29 - - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 239.3 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 239.3 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 238.1 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.6 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.6 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.6 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.8 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.8 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.5 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.5 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.6 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 237.7 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 236.0 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 236.9 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 235.8 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 236.2 MiB/s ETA 00:00:29 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 235.4 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 234.8 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 234.2 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 234.1 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 233.2 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 233.1 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 233.1 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 233.6 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 233.4 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 232.7 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 233.2 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 233.2 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 232.2 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 231.1 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.3 GiB/ 17.1 GiB] 60% Done 231.6 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 232.2 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 231.1 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 230.6 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 229.6 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 229.5 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 230.8 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 229.9 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 229.1 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 229.0 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 230.5 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 230.5 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 228.0 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 228.4 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 226.4 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 227.4 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 227.2 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 226.6 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 226.3 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 226.3 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 227.1 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 226.8 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 225.3 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 224.8 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 224.4 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 225.2 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 224.1 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 223.9 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 223.0 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 223.4 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 222.6 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 223.0 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 223.5 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 222.9 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 222.4 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 222.2 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 222.0 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 221.2 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 226.8 MiB/s ETA 00:00:30 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 222.4 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 223.1 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 220.0 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 220.6 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 219.8 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 220.8 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.4 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.9 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.9 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.9 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.1 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.8 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.8 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.8 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.5 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.6 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 219.3 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 218.6 MiB/s ETA 00:00:32 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 219.2 MiB/s ETA 00:00:31 - [1.0k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 216.9 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 215.7 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 216.5 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 216.2 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 214.9 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 215.7 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 214.9 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 215.6 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 214.3 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 214.3 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 214.3 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 213.5 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 214.4 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 213.3 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 212.5 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 211.3 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 211.3 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 211.8 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 211.4 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 210.6 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 211.1 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 213.4 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 210.2 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 212.2 MiB/s ETA 00:00:32 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 209.8 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 209.8 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 210.7 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 210.7 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 209.7 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 209.6 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 209.8 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 211.2 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 208.1 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 208.1 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 207.6 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 208.1 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 208.1 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 207.1 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 206.2 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 207.0 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 205.9 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 205.8 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 206.2 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 206.3 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 207.4 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 207.4 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 206.7 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 206.6 MiB/s ETA 00:00:33 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 204.3 MiB/s ETA 00:00:34 - [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 205.9 MiB/s ETA 00:00:33 \ \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 203.5 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 203.5 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 203.4 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 203.5 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 203.5 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 203.5 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 201.4 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 202.4 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 201.7 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 202.1 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 202.0 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 199.3 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 200.0 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 199.8 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 199.0 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 198.5 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 198.8 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 198.1 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 199.2 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 198.8 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 199.6 MiB/s ETA 00:00:34 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 197.2 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 197.2 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 197.4 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 196.0 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 195.6 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 196.4 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 196.0 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 195.6 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 196.6 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 194.8 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 194.0 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 194.3 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 193.7 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 193.0 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 193.2 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 193.7 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 60% Done 193.3 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 192.8 MiB/s ETA 00:00:35 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 192.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 191.6 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 192.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 191.9 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 190.5 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 191.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 190.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 190.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 189.8 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.4 GiB/ 17.1 GiB] 61% Done 189.7 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 190.0 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 188.5 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 188.0 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 188.0 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.6 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.8 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.8 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.0 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.2 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.4 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.5 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.4 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.2 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.8 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.7 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.6 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.0 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.4 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.3 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.8 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.6 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.3 MiB/s ETA 00:00:37 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.7 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.8 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.1 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.8 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.2 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.5 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.2 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.7 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.1 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.3 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.0 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.6 MiB/s ETA 00:00:36 \ [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.6 MiB/s ETA 00:00:36 | | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 187.6 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.1 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.2 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.5 GiB/ 17.1 GiB] 61% Done 186.5 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.3 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.8 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 187.3 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.8 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 187.1 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.3 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.1 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 187.0 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.5 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.1 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.7 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.5 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.6 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.5 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.9 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 187.2 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.7 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.7 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 187.1 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 187.1 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.7 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.7 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.8 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.8 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.6 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 185.9 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.0 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.3 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.5 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.2 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.2 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.3 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.2 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.8 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.6 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.6 MiB/s ETA 00:00:36 | [1.1k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 187.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.4 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.9 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.2 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 61% Done 186.8 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.2 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.2 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.0 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.1 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.1 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.8 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.2 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.3 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.3 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.0 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.4 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.0 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.1 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.2 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.7 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.1 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.7 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.8 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.7 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.2 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.0 MiB/s ETA 00:00:35 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.0 MiB/s ETA 00:00:35 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.5 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.4 MiB/s ETA 00:00:35 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 185.8 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.8 MiB/s ETA 00:00:35 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:36 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.7 MiB/s ETA 00:00:35 | [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 186.9 MiB/s ETA 00:00:35 / / [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.6 GiB/ 17.1 GiB] 62% Done 187.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 186.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 186.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 186.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 186.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.1 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.1 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.1 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 191.7 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.6 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.6 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 191.0 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.4 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.7 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 191.6 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.3 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 192.2 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 192.0 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.1 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.5 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 190.5 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.4 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.9 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.2 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.6 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.7 MiB/s ETA 00:00:34 / [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.8 MiB/s ETA 00:00:35 - - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.3 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.6 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.6 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.7 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.0 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 189.0 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 188.5 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.7 GiB/ 17.1 GiB] 62% Done 187.8 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 188.0 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 188.0 MiB/s ETA 00:00:35 - [1.2k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.8 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.8 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.8 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 188.0 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.5 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.2 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.1 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.9 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.0 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.6 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.0 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 187.8 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.8 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.1 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.4 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.9 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.6 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.4 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.1 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 62% Done 186.2 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.4 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.1 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.0 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.8 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.7 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.8 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.5 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.2 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.9 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.4 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.9 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.3 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.5 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.7 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.3 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.3 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.5 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.5 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.7 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.5 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.6 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.9 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.6 MiB/s ETA 00:00:35 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.8 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.9 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.5 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.9 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 186.6 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.3 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.3 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.3 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.3 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.3 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.8 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.2 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.1 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.8 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.7 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.4 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.8 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.1 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.5 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.7 MiB/s ETA 00:00:34 - [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.2 MiB/s ETA 00:00:34 \ \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.2 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.4 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.4 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.7 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.2 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.2 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.5 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.9 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.2 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.4 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.3 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.7 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.8 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.4 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.3 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.8 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.9 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 186.9 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 186.7 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.8 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 186.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 186.4 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 186.8 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.3 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.1 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.5 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 187.7 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.0 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.5 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.2 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.6 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 189.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.8 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.7 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.7 MiB/s ETA 00:00:34 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 189.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 188.8 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 10.9 GiB/ 17.1 GiB] 63% Done 189.2 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 190.0 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 190.6 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 189.0 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 190.8 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 189.0 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 188.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 189.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 189.5 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 189.2 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 63% Done 189.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 189.6 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 189.7 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 189.7 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.0 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 189.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.8 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.5 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.7 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.6 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.5 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.8 MiB/s ETA 00:00:33 \ [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.8 MiB/s ETA 00:00:33 | | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.8 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.1 MiB/s ETA 00:00:32 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 194.8 MiB/s ETA 00:00:32 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.6 MiB/s ETA 00:00:32 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.3k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.8 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.8 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.2 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.9 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.7 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.7 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.9 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.0 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 195.8 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 194.7 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.7 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.8 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.9 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.8 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.8 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.8 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.5 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.5 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.2 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.1 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.1 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.2 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.9 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.5 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.9 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.0 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.7 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.5 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.7 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.2 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.1 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.5 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 193.4 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.5 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.7 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.7 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 192.3 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.6 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.4 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 191.0 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.0 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.8 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 192.2 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.7 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.8 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:32 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:33 | [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 / / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 191.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:33 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:33 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.5 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.8 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 191.1 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.4 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 191.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.1 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 189.9 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.5 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 189.9 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.9 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.6 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 190.3 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 64% Done 191.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 190.9 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.3 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.4 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.1 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.5 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.5 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 192.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.1 GiB/ 17.1 GiB] 65% Done 191.5 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.1 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.4 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.8 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.3 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.8 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.4 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.3 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.1 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.4 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.3 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.1 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.7 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.7 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.7 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.2 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.0 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 / [1.4k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.0 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.1 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.1 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.5 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.4 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.8 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.8 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.2 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.5 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.0 MiB/s ETA 00:00:31 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.1 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.6 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.4 MiB/s ETA 00:00:31 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.1 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.5 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.6 MiB/s ETA 00:00:32 / [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.8 MiB/s ETA 00:00:32 - - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.0 MiB/s ETA 00:00:32 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.8 MiB/s ETA 00:00:32 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 191.9 MiB/s ETA 00:00:32 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 194.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 193.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.2 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 194.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 191.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 193.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 191.4 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 65% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 194.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.0 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.9 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.5 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.3 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.6 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.7 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.1 MiB/s ETA 00:00:31 - [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.6 MiB/s ETA 00:00:31 \ \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.0 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.5 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 191.6 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.1 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.0 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.2 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.4 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.6 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.6 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.1 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.0 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.5 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.5 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 194.0 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.9 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.3 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.0 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.9 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.9 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.9 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.3 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.3 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.7 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.3 GiB/ 17.1 GiB] 66% Done 192.7 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.6 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.8 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.8 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.2 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.9 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.9 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.1 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.1 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.6 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.6 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.6 MiB/s ETA 00:00:30 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.3 MiB/s ETA 00:00:31 \ [1.5k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.9 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.9 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:31 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.6 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.5 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.6 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.2 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 192.8 MiB/s ETA 00:00:31 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.8 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.5 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.2 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 193.6 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.1 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.1 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.2 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.6 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 195.5 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 195.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.6 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.5 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.5 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.8 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.6 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 195.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 194.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 195.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 195.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 195.9 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.3 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.4 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.1 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.1 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.7 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.6 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.8 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.0 MiB/s ETA 00:00:30 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.2 MiB/s ETA 00:00:29 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.0 MiB/s ETA 00:00:29 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.3 MiB/s ETA 00:00:29 \ [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.3 MiB/s ETA 00:00:29 | | [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 196.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.4 GiB/ 17.1 GiB] 66% Done 197.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 198.1 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 66% Done 197.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 199.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.5 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.5 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.1 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.6 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 | [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 / / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.8 MiB/s ETA 00:00:28 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.8 MiB/s ETA 00:00:28 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.5 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:28 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:28 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.7 MiB/s ETA 00:00:28 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:28 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:28 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:29 / [1.6k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.4 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 196.9 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 196.9 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 196.9 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.2 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.2 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.7 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.2 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.1 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 196.9 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.0 MiB/s ETA 00:00:29 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.4 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 199.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.7 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 197.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 67% Done 198.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 197.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 199.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 197.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 197.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 199.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 199.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 197.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.6 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 197.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 197.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 197.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.4 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 197.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.7 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.7 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.6 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.9 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.4 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.4 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.7 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.5 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.0 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.3 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.2 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 198.8 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.1 MiB/s ETA 00:00:28 / [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.5 MiB/s ETA 00:00:28 - - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.0 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 199.7 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.1 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.1 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.4 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.4 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.5 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.6 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.9 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.6 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 200.2 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.9 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.4 MiB/s ETA 00:00:28 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.1 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.9 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.3 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.9 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.6 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 201.9 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.2 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.0 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 203.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.4 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.4 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 202.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 203.3 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 203.3 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 203.6 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 203.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 203.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 203.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 204.1 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 204.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 204.9 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 204.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.7 GiB/ 17.1 GiB] 68% Done 205.4 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.7 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.3 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.7 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.1 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.0 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.2 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.1 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.4 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.1 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.1 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.4 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.3 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.4 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.0 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.6 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.7 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.7 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.7 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.4 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.6 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.5 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.8 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.2 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.2 MiB/s ETA 00:00:27 - [1.7k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.2 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.2 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.7 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.6 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.1 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.5 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.0 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.9 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.4 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.3 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 206.1 MiB/s ETA 00:00:26 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.2 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.4 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.6 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.2 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.5 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 205.2 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.4 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.7 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.4 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 68% Done 204.8 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.1 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.1 MiB/s ETA 00:00:27 - [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:27 \ \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.1 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.6 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.3 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.0 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.0 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.1 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.4 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.5 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.0 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.4 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 204.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.2 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.2 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.8 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.7 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.7 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.7 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.7 MiB/s ETA 00:00:27 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.4 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.7 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.5 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.7 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.5 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.5 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 205.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.4 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 204.7 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.7 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.4 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.0 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 203.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.4 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.3 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:26 \ [1.8k/3.0k files][ 11.9 GiB/ 17.1 GiB] 69% Done 201.8 MiB/s ETA 00:00:26 | | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.3 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.1 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.1 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.3 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.4 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.4 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 203.1 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 203.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.4 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 203.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 203.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.1 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.0 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.1 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 202.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 203.4 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 69% Done 203.7 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 202.4 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.0 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.3 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 202.9 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.4 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.1 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.5 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.3 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.8 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.3 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.0 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.2 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.6 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.3 MiB/s ETA 00:00:26 | [1.8k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.3 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.1 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.1 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.6 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.9 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.9 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.0 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.1 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 203.8 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.3 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.6 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.8 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.6 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.5 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.4 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.5 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.9 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.6 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 204.9 MiB/s ETA 00:00:26 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.3 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.1 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.5 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.6 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 205.7 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 206.6 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 206.1 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 206.1 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 206.4 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 206.7 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 206.9 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.2 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.8 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.3 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.2 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.2 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.8 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.7 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.4 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.8 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.9 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.8 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.0 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.0 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.1 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.6 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.8 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.7 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.7 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 207.7 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.0 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.1 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.2 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.2 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.0 MiB/s ETA 00:00:25 | [1.9k/3.0k files][ 12.0 GiB/ 17.1 GiB] 70% Done 208.1 MiB/s ETA 00:00:25 / / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 209.0 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 208.8 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 208.9 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 209.4 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 209.4 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 209.6 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.0 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.1 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.3 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.4 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.4 MiB/s ETA 00:00:25 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.3 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.3 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 212.1 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 212.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 212.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.9 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.5 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 212.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.9 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 212.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.3 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.1 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.3 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.9 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.5 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.5 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.1 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.1 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.6 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.9 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.6 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.9 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.6 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.9 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.6 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.9 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.6 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.1 GiB/ 17.1 GiB] 70% Done 210.3 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 212.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 209.6 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 210.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 210.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 209.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 209.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 211.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 70% Done 211.0 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 209.3 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.5 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.5 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.4 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.3 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.1 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.7 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.1 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.8 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.2 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.6 MiB/s ETA 00:00:24 / [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.9 MiB/s ETA 00:00:24 - - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 209.5 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.3 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.5 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.5 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.6 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.8 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.3 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.4 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.8 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.7 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.4 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.0 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.6 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.3 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.1 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.1 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.6 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.6 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.5 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.7 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.2 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.2 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 208.0 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.2 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.2 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.4 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.1 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 207.0 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.5 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.9 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.9 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.3 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.3 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.2 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.7 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.1 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.0 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.5 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.2 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.9 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.0 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.9 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.8 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.8 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.8 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.5 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.1 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.7 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.6 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.1 MiB/s ETA 00:00:24 - [1.9k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.0 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.9 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 206.0 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.7 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 205.7 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.5 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.1 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.0 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 202.9 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.0 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.0 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.1 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.2 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.2 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.2 GiB/ 17.1 GiB] 71% Done 203.2 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.2 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.1 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.0 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 202.8 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 202.7 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 202.8 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.9 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 202.7 MiB/s ETA 00:00:25 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.2 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.1 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.6 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.9 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.7 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.5 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.4 MiB/s ETA 00:00:24 - [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.3 MiB/s ETA 00:00:24 \ \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.5 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 206.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.5 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.5 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.5 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.9 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.5 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.3 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.6 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.5 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.3 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 205.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.6 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.9 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 205.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.7 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 203.9 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.4 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 204.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 205.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 71% Done 205.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 204.4 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 204.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 203.9 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 204.4 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 205.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 204.6 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 205.3 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 205.4 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.3 GiB/ 17.1 GiB] 72% Done 205.1 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.4 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.2 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.3 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.7 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.5 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.9 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.6 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.0 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.4 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.9 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.8 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.3 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.0 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.1 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.9 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.0 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.7 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.6 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.7 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.0 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.7 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 208.4 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 208.3 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.6 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 208.1 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 208.1 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.8 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.9 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.6 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.6 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.6 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.8 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.0 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.3 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.3 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.9 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.1 MiB/s ETA 00:00:23 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.6 MiB/s ETA 00:00:24 \ [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.5 MiB/s ETA 00:00:24 | | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.9 MiB/s ETA 00:00:23 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.4 MiB/s ETA 00:00:24 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.5 MiB/s ETA 00:00:24 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.3 MiB/s ETA 00:00:23 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.7 MiB/s ETA 00:00:23 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.8 MiB/s ETA 00:00:23 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.8 MiB/s ETA 00:00:23 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 207.1 MiB/s ETA 00:00:23 | [2.0k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 206.4 MiB/s ETA 00:00:23 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.6 MiB/s ETA 00:00:23 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 204.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 204.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 205.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 204.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 204.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 204.3 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 203.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 203.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.9 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.3 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 203.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 201.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 202.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.3 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.4 GiB/ 17.1 GiB] 72% Done 200.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 201.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.9 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.9 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 200.5 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 198.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 200.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 198.9 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 198.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 198.7 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 198.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.2 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 199.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 72% Done 198.9 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.1 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 198.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.8 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.6 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.4 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:24 | [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:24 / / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 199.8 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.9 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.7 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 198.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 198.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.8 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 198.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.9 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.9 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.9 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.7 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.8 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 198.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.7 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 197.7 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.5 GiB/ 17.1 GiB] 73% Done 196.8 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.8 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.7 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.8 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.0 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.6 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.8 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.6 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.1 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.8 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.7 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.2 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.2 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.1 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.9 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.7 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.3 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.0 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.3 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.5 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.4 MiB/s ETA 00:00:24 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:23 / [2.1k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:23 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.4 MiB/s ETA 00:00:24 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.3 MiB/s ETA 00:00:24 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.4 MiB/s ETA 00:00:23 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:23 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.9 MiB/s ETA 00:00:23 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.1 MiB/s ETA 00:00:24 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.1 MiB/s ETA 00:00:24 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.6 MiB/s ETA 00:00:23 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.6 MiB/s ETA 00:00:23 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.4 MiB/s ETA 00:00:23 / [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.8 MiB/s ETA 00:00:23 - - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.3 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 196.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.7 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 197.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.3 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 199.3 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 199.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.6 GiB/ 17.1 GiB] 73% Done 198.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 198.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 198.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 73% Done 199.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 199.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.7 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 199.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 199.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.3 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 199.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 198.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.7 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.7 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.3 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.3 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 197.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 196.3 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.7 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.6 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.7 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.5 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.1 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.4 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.2 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 - [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.1 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.5 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.1 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 193.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.7 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 195.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.7 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.0 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.5 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.7 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 193.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 195.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.5 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.5 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.2 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.3 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.5 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 195.9 MiB/s ETA 00:00:22 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:23 \ [2.2k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 195.0 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.6 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.7 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 195.3 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.4 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.9 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 74% Done 194.8 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.8 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.5 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 195.6 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.3 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.2 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.1 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.3 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.3 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.3 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.0 MiB/s ETA 00:00:23 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.8 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.6 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.3 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.2 MiB/s ETA 00:00:22 \ [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.1 MiB/s ETA 00:00:22 | | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 193.9 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 193.9 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.9 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.9 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.9 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 196.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 196.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.7 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.1 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.7 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.9 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.1 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.7 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.6 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 194.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.1 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.1 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.3 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 196.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.9 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 196.2 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.7 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 195.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 196.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 196.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 12.9 GiB/ 17.1 GiB] 75% Done 196.4 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 196.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 196.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 196.8 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 197.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.0 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 197.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 197.5 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 197.7 MiB/s ETA 00:00:22 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.5 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.1 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.3 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.0 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.0 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.0 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.2 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.8 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.1 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.8 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.4 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.9 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.1 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.4 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.5 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.1 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.5 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.4 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.5 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.2 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.5 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 200.0 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.3 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.7 MiB/s ETA 00:00:21 | [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.6 MiB/s ETA 00:00:21 / / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.2 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.9 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.2 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 200.2 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.0 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.4 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.3 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.0 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.1 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.0 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 199.1 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.6 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.6 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.9 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 200.5 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.8 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.8 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.6 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.6 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.1 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.5 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.2 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.5 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 75% Done 198.1 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.5 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.4 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.6 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.8 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 199.2 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.3 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.4 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.8 MiB/s ETA 00:00:21 / [2.3k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.7 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 199.2 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.3 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.8 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.8 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 199.8 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.6 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 196.9 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 196.8 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 196.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.3 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.6 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.2 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.2 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.2 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.2 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 196.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.0 GiB/ 17.1 GiB] 76% Done 197.3 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 196.6 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 196.6 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.7 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.2 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.7 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.6 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 197.6 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.5 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.3 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.9 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.0 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.7 MiB/s ETA 00:00:21 / [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.0 MiB/s ETA 00:00:21 - - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 200.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 200.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.3 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.2 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.2 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 200.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 200.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.6 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 199.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.1 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 199.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 200.1 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 200.1 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 199.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 199.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 200.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 197.6 MiB/s ETA 00:00:21 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 200.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 199.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.3 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.1 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 76% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.1 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.3 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 201.1 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.3 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 200.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.3 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.0 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.5 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.6 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.7 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.4 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.8 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.9 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.2 MiB/s ETA 00:00:20 - [2.4k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.1 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.0 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.4 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.1 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.5 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.0 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.0 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.0 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.9 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.7 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 - [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.0 MiB/s ETA 00:00:20 \ \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.6 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.3 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.5 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.1 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.1 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.9 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.7 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.0 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.6 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.3 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.9 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.6 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.6 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.6 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 197.6 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.2 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.7 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.8 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 199.1 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.2 GiB/ 17.1 GiB] 77% Done 198.7 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.5 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.5 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.7 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.0 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.7 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.7 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.3 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.9 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.9 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.3 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.4 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.8 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.9 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.9 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.0 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.0 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.2 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.7 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.1 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.8 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.5 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.4 MiB/s ETA 00:00:20 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.5 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.1 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.5 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.3 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.6 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.6 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.2 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.1 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.2 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.3 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.2 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.2 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.1 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.5 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.0 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.1 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.0 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.6 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.3 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.4 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.0 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.3 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.3 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.3 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 202.1 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.3 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.6 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.0 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.0 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.4 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.4 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.2 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.9 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.9 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.2 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.9 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.2 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.0 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.5 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.0 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.7 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.8 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.1 MiB/s ETA 00:00:19 \ [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.6 MiB/s ETA 00:00:19 | | [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 199.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 200.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.3 GiB/ 17.1 GiB] 77% Done 201.0 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 77% Done 201.0 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 77% Done 200.3 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 77% Done 199.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 77% Done 201.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 77% Done 200.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.6 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.6 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.9 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.0 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.0 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.5 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.4 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.4 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.4 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.0 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.5 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 201.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.5 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.5 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.7 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 201.3 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 201.3 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 200.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 201.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.3 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.4 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.7 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 202.7 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 203.4 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 203.7 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 203.5 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 203.7 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 203.4 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 203.9 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.8 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:19 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.8 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 206.1 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.9 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.7 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.9 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.4 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.6 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.9 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 | [2.5k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.7 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.2 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.2 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 205.2 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 203.9 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.4 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.9 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.1 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.7 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:18 | [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:18 / / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.7 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.7 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 203.8 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 203.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 203.8 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 203.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.7 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.8 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 203.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 203.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.7 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 205.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 78% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 205.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 203.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.7 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.5 GiB/ 17.1 GiB] 79% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.7 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.8 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.7 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 204.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.5 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.3 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.6 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.9 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 205.8 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.1 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.0 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.4 MiB/s ETA 00:00:17 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.4 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.2 MiB/s ETA 00:00:18 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.6 MiB/s ETA 00:00:17 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.7 MiB/s ETA 00:00:17 / [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 206.5 MiB/s ETA 00:00:17 - - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.2 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.5 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.2 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.7 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.4 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.5 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.5 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.5 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 207.8 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.0 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.2 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.9 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.5 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.2 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.1 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.8 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.5 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.9 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.2 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.7 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 210.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.0 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.9 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.8 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.6 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.2 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.7 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.2 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 210.3 MiB/s ETA 00:00:17 - [2.6k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 211.0 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.6 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.6 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.6 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 210.0 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.8 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.8 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.8 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.8 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 209.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 210.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.6 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 209.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.9 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.8 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.8 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.9 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.9 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.6 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.1 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.9 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.9 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 207.8 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.0 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.4 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.0 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 79% Done 208.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.6 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.5 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.3 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.0 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.6 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 208.7 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.2 MiB/s ETA 00:00:17 - [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.3 MiB/s ETA 00:00:17 \ \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.0 MiB/s ETA 00:00:17 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:17 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.4 MiB/s ETA 00:00:17 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:17 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.3 MiB/s ETA 00:00:17 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 211.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 211.3 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 211.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 211.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.3 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.3 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.3 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 211.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 211.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 211.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 212.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.7 GiB/ 17.1 GiB] 80% Done 210.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.3 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 211.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.2 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.8 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.1 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.9 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.5 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.6 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.4 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.0 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.7 MiB/s ETA 00:00:16 \ [2.7k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.8 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.2 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.2 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.6 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.9 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 210.2 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.8 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.7 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.3 MiB/s ETA 00:00:16 \ [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 209.2 MiB/s ETA 00:00:16 | | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.8 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.8 GiB/ 17.1 GiB] 80% Done 207.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 207.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 207.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 207.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 207.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 207.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 207.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 208.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 80% Done 207.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 209.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 209.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 209.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.8 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.8 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 209.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.8 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 209.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 209.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 210.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.4 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 209.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 206.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 206.8 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.0 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 208.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 206.8 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 206.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 206.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 206.7 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.3 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.5 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.2 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 206.6 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 13.9 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.9 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:16 | [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.5 MiB/s ETA 00:00:16 / / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.6 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.0 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.5 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.8 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.8 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.3 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.7 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.1 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.4 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.0 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.1 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.9 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.4 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.9 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.6 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.0 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.4 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.5 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.8 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.3 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.7 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.5 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.3 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.5 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.7 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.8 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.4 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.4 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.8 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.8 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.0 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.9 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.0 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.8 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.1 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.4 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.4 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.2 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 204.9 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.3 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.2 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.3 MiB/s ETA 00:00:16 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 205.7 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.0 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.0 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.0 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.1 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.3 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.3 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.3 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.6 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.8 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.7 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.4 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.2 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.4 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.4 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.0 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.7 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.1 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.5 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.5 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.0 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.0 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.4 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 207.2 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 81% Done 206.7 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.2 MiB/s ETA 00:00:15 / [2.8k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.2 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.9 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.3 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.8 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.8 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.2 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.2 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.6 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.7 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.8 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.0 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.0 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.7 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.6 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.5 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 207.1 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.7 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 205.9 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.5 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.7 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.0 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.8 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.6 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.8 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.8 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.7 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.7 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 207.0 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 207.4 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 207.8 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.7 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 / [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 207.0 MiB/s ETA 00:00:15 - - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 207.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 207.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.7 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.7 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 205.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.7 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 203.7 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.1 GiB/ 17.1 GiB] 82% Done 204.7 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 204.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 204.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 203.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 203.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 204.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 204.7 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 204.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 204.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.1 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.8 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.3 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.9 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.6 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.5 MiB/s ETA 00:00:15 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.9 MiB/s ETA 00:00:14 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 207.0 MiB/s ETA 00:00:14 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 207.0 MiB/s ETA 00:00:14 - [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.7 MiB/s ETA 00:00:15 \ \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.6 MiB/s ETA 00:00:15 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.8 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.2 MiB/s ETA 00:00:15 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:15 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.7 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.5 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 205.9 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.4 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 82% Done 206.0 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.0 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.8 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.2 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.1 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.0 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.6 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.6 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.0 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.1 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.6 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.9 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.5 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.5 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.5 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.5 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.3 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.2 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.5 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.5 MiB/s ETA 00:00:14 \ [2.9k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.6 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.0 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.2 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.2 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.6 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.3 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 208.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.3 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.0 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.3 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.3 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.0 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.6 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.5 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.5 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.5 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 207.0 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.8 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.2 GiB/ 17.1 GiB] 83% Done 206.4 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.6 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.6 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.6 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.6 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.5 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.8 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.8 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.4 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.2 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.4 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 205.9 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.4 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.8 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 207.2 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 207.2 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 207.2 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.8 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 206.8 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 207.1 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 207.7 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 208.0 MiB/s ETA 00:00:14 \ [3.0k/3.0k files][ 14.3 GiB/ 17.1 GiB] 83% Done 208.2 MiB/s ETA 00:00:14 | / / [3.0k/3.0k files][ 14.8 GiB/ 17.1 GiB] 86% Done 266.0 MiB/s ETA 00:00:09 - - [3.0k/3.0k files][ 15.2 GiB/ 17.1 GiB] 88% Done 320.1 MiB/s ETA 00:00:06 \ \ [3.0k/3.0k files][ 15.3 GiB/ 17.1 GiB] 89% Done 326.4 MiB/s ETA 00:00:06 \ [3.0k/3.0k files][ 15.4 GiB/ 17.1 GiB] 90% Done 339.3 MiB/s ETA 00:00:05 \ [3.0k/3.0k files][ 15.5 GiB/ 17.1 GiB] 90% Done 345.1 MiB/s ETA 00:00:05 | / / [3.0k/3.0k files][ 15.8 GiB/ 17.1 GiB] 92% Done 385.3 MiB/s ETA 00:00:03 - \ \ [3.0k/3.0k files][ 16.2 GiB/ 17.1 GiB] 94% Done 421.6 MiB/s ETA 00:00:02 | | [3.0k/3.0k files][ 16.6 GiB/ 17.1 GiB] 97% Done 436.5 MiB/s ETA 00:00:01 / / [3.0k/3.0k files][ 16.7 GiB/ 17.1 GiB] 97% Done 433.5 MiB/s ETA 00:00:01 - - [3.0k/3.0k files][ 16.9 GiB/ 17.1 GiB] 98% Done 416.4 MiB/s ETA 00:00:01 - [3.0k/3.0k files][ 16.9 GiB/ 17.1 GiB] 98% Done 411.1 MiB/s ETA 00:00:01 - [3.0k/3.0k files][ 16.9 GiB/ 17.1 GiB] 98% Done 395.5 MiB/s ETA 00:00:00 \ | | [3.0k/3.0k files][ 17.1 GiB/ 17.1 GiB] 99% Done 324.4 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 17.1 GiB/ 17.1 GiB] 100% Done 287.4 MiB/s ETA 00:00:00 / Step #8: Operation completed over 3.0k objects/17.1 GiB. Finished Step #8 PUSH DONE