starting build "0b28ac0a-9716-4815-b246-1e86be5521f8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: be25b9522f79: Pulling fs layer Step #0: a9ab31d534e3: Pulling fs layer Step #0: e307f19c1e09: Pulling fs layer Step #0: 11c71d37abe9: Pulling fs layer Step #0: 2ad96dc357c4: Pulling fs layer Step #0: 0758c49fa0c1: Pulling fs layer Step #0: b347511dd7b0: Pulling fs layer Step #0: 06f5344512b1: Pulling fs layer Step #0: a4e8ef7ce85c: Pulling fs layer Step #0: 2d8a2b0735b2: Pulling fs layer Step #0: 19668efd01c9: Pulling fs layer Step #0: 622a83ca72e5: Pulling fs layer Step #0: 799b5f0a8c4b: Pulling fs layer Step #0: 18aab460a6c6: Pulling fs layer Step #0: 4ad4cff91659: Pulling fs layer Step #0: add6bb120575: Pulling fs layer Step #0: 92f4e198b5ba: Pulling fs layer Step #0: 2513076cf804: Pulling fs layer Step #0: eee1d28b10d1: Pulling fs layer Step #0: 2977e55add29: Pulling fs layer Step #0: e307f19c1e09: Waiting Step #0: a5ab293f5d92: Pulling fs layer Step #0: 9a2cd02ad451: Pulling fs layer Step #0: 6f93d942269b: Pulling fs layer Step #0: 11c71d37abe9: Waiting Step #0: e04d678ded4d: Pulling fs layer Step #0: 74fcd14b0bd2: Pulling fs layer Step #0: 2d8a2b0735b2: Waiting Step #0: 2ad96dc357c4: Waiting Step #0: 19668efd01c9: Waiting Step #0: 0758c49fa0c1: Waiting Step #0: 622a83ca72e5: Waiting Step #0: b347511dd7b0: Waiting Step #0: 2977e55add29: Waiting Step #0: 799b5f0a8c4b: Waiting Step #0: 06f5344512b1: Waiting Step #0: a5ab293f5d92: Waiting Step #0: a4e8ef7ce85c: Waiting Step #0: 9a2cd02ad451: Waiting Step #0: 18aab460a6c6: Waiting Step #0: 74fcd14b0bd2: Waiting Step #0: 6f93d942269b: Waiting Step #0: e04d678ded4d: Waiting Step #0: 4ad4cff91659: Waiting Step #0: 2513076cf804: Waiting Step #0: eee1d28b10d1: Waiting Step #0: add6bb120575: Waiting Step #0: 92f4e198b5ba: Waiting Step #0: a9ab31d534e3: Verifying Checksum Step #0: a9ab31d534e3: Download complete Step #0: e307f19c1e09: Verifying Checksum Step #0: e307f19c1e09: Download complete Step #0: b549f31133a9: Download complete Step #0: 11c71d37abe9: Verifying Checksum Step #0: 11c71d37abe9: Download complete Step #0: 2ad96dc357c4: Verifying Checksum Step #0: 2ad96dc357c4: Download complete Step #0: b347511dd7b0: Verifying Checksum Step #0: b347511dd7b0: Download complete Step #0: 0758c49fa0c1: Verifying Checksum Step #0: 0758c49fa0c1: Download complete Step #0: a4e8ef7ce85c: Verifying Checksum Step #0: a4e8ef7ce85c: Download complete Step #0: 2d8a2b0735b2: Verifying Checksum Step #0: 2d8a2b0735b2: Download complete Step #0: be25b9522f79: Verifying Checksum Step #0: be25b9522f79: Download complete Step #0: 06f5344512b1: Verifying Checksum Step #0: 06f5344512b1: Download complete Step #0: 19668efd01c9: Verifying Checksum Step #0: 19668efd01c9: Download complete Step #0: 18aab460a6c6: Verifying Checksum Step #0: 18aab460a6c6: Download complete Step #0: 799b5f0a8c4b: Download complete Step #0: 4ad4cff91659: Download complete Step #0: b549f31133a9: Pull complete Step #0: 92f4e198b5ba: Verifying Checksum Step #0: 92f4e198b5ba: Download complete Step #0: add6bb120575: Verifying Checksum Step #0: add6bb120575: Download complete Step #0: eee1d28b10d1: Verifying Checksum Step #0: eee1d28b10d1: Download complete Step #0: 622a83ca72e5: Verifying Checksum Step #0: 622a83ca72e5: Download complete Step #0: 2977e55add29: Verifying Checksum Step #0: 2977e55add29: Download complete Step #0: a5ab293f5d92: Verifying Checksum Step #0: a5ab293f5d92: Download complete Step #0: 9a2cd02ad451: Verifying Checksum Step #0: 9a2cd02ad451: Download complete Step #0: 2513076cf804: Verifying Checksum Step #0: 2513076cf804: Download complete Step #0: e04d678ded4d: Download complete Step #0: 74fcd14b0bd2: Verifying Checksum Step #0: 74fcd14b0bd2: Download complete Step #0: 6f93d942269b: Verifying Checksum Step #0: 6f93d942269b: Download complete Step #0: be25b9522f79: Pull complete Step #0: a9ab31d534e3: Pull complete Step #0: e307f19c1e09: Pull complete Step #0: 11c71d37abe9: Pull complete Step #0: 2ad96dc357c4: Pull complete Step #0: 0758c49fa0c1: Pull complete Step #0: b347511dd7b0: Pull complete Step #0: 06f5344512b1: Pull complete Step #0: a4e8ef7ce85c: Pull complete Step #0: 2d8a2b0735b2: Pull complete Step #0: 19668efd01c9: Pull complete Step #0: 622a83ca72e5: Pull complete Step #0: 799b5f0a8c4b: Pull complete Step #0: 18aab460a6c6: Pull complete Step #0: 4ad4cff91659: Pull complete Step #0: add6bb120575: Pull complete Step #0: 92f4e198b5ba: Pull complete Step #0: 2513076cf804: Pull complete Step #0: eee1d28b10d1: Pull complete Step #0: 2977e55add29: Pull complete Step #0: a5ab293f5d92: Pull complete Step #0: 9a2cd02ad451: Pull complete Step #0: 6f93d942269b: Pull complete Step #0: e04d678ded4d: Pull complete Step #0: 74fcd14b0bd2: Pull complete Step #0: Digest: sha256:d7de103307d3831089e3e615d8d24ceac1ba53be091a6ca0ffb4670204170fff Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/ascii85_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_hex_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_json_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_lzw_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_pngpredictor_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_qpdf_crypt_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 24.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_qpdf_fuzzer.covreport... Step #1: / [0/30 files][920.4 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_qpdf_lin_fuzzer.covreport... Step #1: / [0/30 files][920.4 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_qpdf_outlines_fuzzer.covreport... Step #1: / [0/30 files][928.0 KiB/ 24.8 MiB] 3% Done / [1/30 files][928.0 KiB/ 24.8 MiB] 3% Done / [2/30 files][928.0 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_runlength_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_qpdf_pages_fuzzer.covreport... Step #1: / [2/30 files][928.0 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/future_tiffpredictor_fuzzer.covreport... Step #1: / [2/30 files][928.0 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/hex_fuzzer.covreport... Step #1: / [2/30 files][935.5 KiB/ 24.8 MiB] 3% Done / [2/30 files][935.5 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/json_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/lzw_fuzzer.covreport... Step #1: / [2/30 files][935.5 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/pngpredictor_fuzzer.covreport... Step #1: / [2/30 files][935.5 KiB/ 24.8 MiB] 3% Done / [2/30 files][935.5 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/qpdf_crypt_fuzzer.covreport... Step #1: / [2/30 files][935.5 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [3/30 files][935.5 KiB/ 24.8 MiB] 3% Done / [3/30 files][935.5 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/qpdf_fuzzer.covreport... Step #1: / [3/30 files][935.5 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/qpdf_lin_fuzzer.covreport... Step #1: / [3/30 files][935.5 KiB/ 24.8 MiB] 3% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/qpdf_outlines_fuzzer.covreport... Step #1: / [3/30 files][ 1.1 MiB/ 24.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/runlength_fuzzer.covreport... Step #1: / [3/30 files][ 1.1 MiB/ 24.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/qpdf_pages_fuzzer.covreport... Step #1: / [3/30 files][ 1.1 MiB/ 24.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20250315/tiffpredictor_fuzzer.covreport... Step #1: / [3/30 files][ 1.4 MiB/ 24.8 MiB] 5% Done / [4/30 files][ 2.0 MiB/ 24.8 MiB] 8% Done / [5/30 files][ 2.3 MiB/ 24.8 MiB] 9% Done / [6/30 files][ 2.3 MiB/ 24.8 MiB] 9% Done / [7/30 files][ 2.3 MiB/ 24.8 MiB] 9% Done / [8/30 files][ 2.3 MiB/ 24.8 MiB] 9% Done / [9/30 files][ 2.6 MiB/ 24.8 MiB] 10% Done / [10/30 files][ 2.6 MiB/ 24.8 MiB] 10% Done / [11/30 files][ 5.5 MiB/ 24.8 MiB] 22% Done / [12/30 files][ 6.1 MiB/ 24.8 MiB] 24% Done / [13/30 files][ 6.4 MiB/ 24.8 MiB] 25% Done / [14/30 files][ 7.7 MiB/ 24.8 MiB] 31% Done / [15/30 files][ 9.5 MiB/ 24.8 MiB] 38% Done / [16/30 files][ 13.0 MiB/ 24.8 MiB] 52% Done / [17/30 files][ 13.0 MiB/ 24.8 MiB] 52% Done / [18/30 files][ 14.6 MiB/ 24.8 MiB] 58% Done / [19/30 files][ 15.1 MiB/ 24.8 MiB] 61% Done / [20/30 files][ 16.3 MiB/ 24.8 MiB] 65% Done / [21/30 files][ 16.6 MiB/ 24.8 MiB] 67% Done / [22/30 files][ 18.4 MiB/ 24.8 MiB] 74% Done / [23/30 files][ 18.6 MiB/ 24.8 MiB] 75% Done / [24/30 files][ 19.4 MiB/ 24.8 MiB] 78% Done / [25/30 files][ 20.1 MiB/ 24.8 MiB] 81% Done / [26/30 files][ 20.1 MiB/ 24.8 MiB] 81% Done / [27/30 files][ 21.2 MiB/ 24.8 MiB] 85% Done / [28/30 files][ 22.4 MiB/ 24.8 MiB] 90% Done / [29/30 files][ 22.8 MiB/ 24.8 MiB] 91% Done / [29/30 files][ 23.0 MiB/ 24.8 MiB] 92% Done - - [30/30 files][ 24.8 MiB/ 24.8 MiB] 100% Done Step #1: Operation completed over 30 objects/24.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 25388 Step #2: -rw-r--r-- 1 root root 942536 Mar 15 10:09 dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7713 Mar 15 10:09 ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7712 Mar 15 10:09 future_ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 239965 Mar 15 10:09 flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 942640 Mar 15 10:09 future_dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 239967 Mar 15 10:09 future_flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6370 Mar 15 10:09 future_hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13949 Mar 15 10:09 future_lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 322645 Mar 15 10:09 future_json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12721 Mar 15 10:09 future_pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13946 Mar 15 10:09 lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2335967 Mar 15 10:09 future_qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6514 Mar 15 10:09 future_runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12723 Mar 15 10:09 pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16150 Mar 15 10:09 tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1079910 Mar 15 10:09 qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2308320 Mar 15 10:09 qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6514 Mar 15 10:09 runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 16150 Mar 15 10:09 future_tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2084128 Mar 15 10:09 future_qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2203033 Mar 15 10:09 qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2362968 Mar 15 10:09 qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6348 Mar 15 10:09 hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1338492 Mar 15 10:09 future_qpdf_pages_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2354649 Mar 15 10:09 future_qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1069811 Mar 15 10:09 future_qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2246890 Mar 15 10:09 future_qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1338619 Mar 15 10:09 qpdf_pages_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 322666 Mar 15 10:09 json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2088505 Mar 15 10:09 qpdf_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: be25b9522f79: Already exists Step #4: a9ab31d534e3: Already exists Step #4: 8c031fa7a8ef: Pulling fs layer Step #4: f191d822ab89: Pulling fs layer Step #4: 856d02d9c4bf: Pulling fs layer Step #4: 888fb4b2605b: Pulling fs layer Step #4: afd7e50f3d5f: Pulling fs layer Step #4: c5fc65aaddb2: Pulling fs layer Step #4: c3c9501819d9: Pulling fs layer Step #4: db14340da231: Pulling fs layer Step #4: 45f11e3b11db: Pulling fs layer Step #4: daa3a3db06fe: Pulling fs layer Step #4: 6a27899b6b7d: Pulling fs layer Step #4: 804199997d04: Pulling fs layer Step #4: 3cbf7f41ed20: Pulling fs layer Step #4: 389d7a6d22d9: Pulling fs layer Step #4: 38d1bb468957: Pulling fs layer Step #4: 020ffe020e0a: Pulling fs layer Step #4: ab01c9b84e20: Pulling fs layer Step #4: 7570e6b16473: Pulling fs layer Step #4: e1fb3a303bae: Pulling fs layer Step #4: a0438da8572a: Pulling fs layer Step #4: e7ced0680abe: Pulling fs layer Step #4: 75771a0541c6: Pulling fs layer Step #4: d167f50046c9: Pulling fs layer Step #4: deb850163241: Pulling fs layer Step #4: 3856e262ee24: Pulling fs layer Step #4: 815562f87435: Pulling fs layer Step #4: 3fd13e0f290e: Pulling fs layer Step #4: ce414ebdd7ee: Pulling fs layer Step #4: 9f130a7b41b8: Pulling fs layer Step #4: f89e0b54daff: Pulling fs layer Step #4: 888fb4b2605b: Waiting Step #4: d86ac9ffb9a7: Pulling fs layer Step #4: c5fc65aaddb2: Waiting Step #4: 3856e262ee24: Waiting Step #4: 815562f87435: Waiting Step #4: 7570e6b16473: Waiting Step #4: 3fd13e0f290e: Waiting Step #4: e1fb3a303bae: Waiting Step #4: ce414ebdd7ee: Waiting Step #4: 9f130a7b41b8: Waiting Step #4: f89e0b54daff: Waiting Step #4: a0438da8572a: Waiting Step #4: d86ac9ffb9a7: Waiting Step #4: e7ced0680abe: Waiting Step #4: deb850163241: Waiting Step #4: 75771a0541c6: Waiting Step #4: d167f50046c9: Waiting Step #4: afd7e50f3d5f: Waiting Step #4: 3cbf7f41ed20: Waiting Step #4: daa3a3db06fe: Waiting Step #4: 38d1bb468957: Waiting Step #4: db14340da231: Waiting Step #4: ab01c9b84e20: Waiting Step #4: 45f11e3b11db: Waiting Step #4: 020ffe020e0a: Waiting Step #4: 6a27899b6b7d: Waiting Step #4: 804199997d04: Waiting Step #4: c3c9501819d9: Waiting Step #4: 856d02d9c4bf: Download complete Step #4: f191d822ab89: Verifying Checksum Step #4: f191d822ab89: Download complete Step #4: afd7e50f3d5f: Verifying Checksum Step #4: afd7e50f3d5f: Download complete Step #4: 8c031fa7a8ef: Verifying Checksum Step #4: 8c031fa7a8ef: Download complete Step #4: c5fc65aaddb2: Verifying Checksum Step #4: c5fc65aaddb2: Download complete Step #4: db14340da231: Verifying Checksum Step #4: db14340da231: Download complete Step #4: 45f11e3b11db: Verifying Checksum Step #4: 45f11e3b11db: Download complete Step #4: daa3a3db06fe: Verifying Checksum Step #4: daa3a3db06fe: Download complete Step #4: 6a27899b6b7d: Verifying Checksum Step #4: 6a27899b6b7d: Download complete Step #4: 804199997d04: Verifying Checksum Step #4: 804199997d04: Download complete Step #4: 8c031fa7a8ef: Pull complete Step #4: 3cbf7f41ed20: Verifying Checksum Step #4: 3cbf7f41ed20: Download complete Step #4: c3c9501819d9: Verifying Checksum Step #4: c3c9501819d9: Download complete Step #4: 389d7a6d22d9: Verifying Checksum Step #4: 389d7a6d22d9: Download complete Step #4: f191d822ab89: Pull complete Step #4: 38d1bb468957: Verifying Checksum Step #4: 38d1bb468957: Download complete Step #4: 856d02d9c4bf: Pull complete Step #4: 020ffe020e0a: Verifying Checksum Step #4: 020ffe020e0a: Download complete Step #4: ab01c9b84e20: Verifying Checksum Step #4: ab01c9b84e20: Download complete Step #4: 7570e6b16473: Verifying Checksum Step #4: 7570e6b16473: Download complete Step #4: e1fb3a303bae: Download complete Step #4: e7ced0680abe: Verifying Checksum Step #4: e7ced0680abe: Download complete Step #4: a0438da8572a: Verifying Checksum Step #4: a0438da8572a: Download complete Step #4: 888fb4b2605b: Verifying Checksum Step #4: 888fb4b2605b: Download complete Step #4: 75771a0541c6: Verifying Checksum Step #4: 75771a0541c6: Download complete Step #4: d167f50046c9: Download complete Step #4: deb850163241: Download complete Step #4: 3856e262ee24: Verifying Checksum Step #4: 3856e262ee24: Download complete Step #4: 815562f87435: Verifying Checksum Step #4: 815562f87435: Download complete Step #4: 3fd13e0f290e: Verifying Checksum Step #4: 3fd13e0f290e: Download complete Step #4: ce414ebdd7ee: Verifying Checksum Step #4: ce414ebdd7ee: Download complete Step #4: 9f130a7b41b8: Download complete Step #4: f89e0b54daff: Verifying Checksum Step #4: f89e0b54daff: Download complete Step #4: d86ac9ffb9a7: Verifying Checksum Step #4: d86ac9ffb9a7: Download complete Step #4: 888fb4b2605b: Pull complete Step #4: afd7e50f3d5f: Pull complete Step #4: c5fc65aaddb2: Pull complete Step #4: c3c9501819d9: Pull complete Step #4: db14340da231: Pull complete Step #4: 45f11e3b11db: Pull complete Step #4: daa3a3db06fe: Pull complete Step #4: 6a27899b6b7d: Pull complete Step #4: 804199997d04: Pull complete Step #4: 3cbf7f41ed20: Pull complete Step #4: 389d7a6d22d9: Pull complete Step #4: 38d1bb468957: Pull complete Step #4: 020ffe020e0a: Pull complete Step #4: ab01c9b84e20: Pull complete Step #4: 7570e6b16473: Pull complete Step #4: e1fb3a303bae: Pull complete Step #4: a0438da8572a: Pull complete Step #4: e7ced0680abe: Pull complete Step #4: 75771a0541c6: Pull complete Step #4: d167f50046c9: Pull complete Step #4: deb850163241: Pull complete Step #4: 3856e262ee24: Pull complete Step #4: 815562f87435: Pull complete Step #4: 3fd13e0f290e: Pull complete Step #4: ce414ebdd7ee: Pull complete Step #4: 9f130a7b41b8: Pull complete Step #4: f89e0b54daff: Pull complete Step #4: d86ac9ffb9a7: Pull complete Step #4: Digest: sha256:4c7667c89c83a3b7d6d96a0c752c9da36a9a1e25371cc768b1e60b4a46bc65a1 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 627f91b4bb70 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake nasm Step #4: ---> Running in 7a3695f1880e Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (336 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libicu66 libjsoncpp1 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 17.2 MB of archives. Step #4: After this operation, 81.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.9 [641 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 17.2 MB in 2s (9484 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.9_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../19-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 7a3695f1880e Step #4: ---> abc4e70c7464 Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/qpdf/qpdf.git qpdf Step #4: ---> Running in f92a8f22571b Step #4: Cloning into 'qpdf'... Step #4: Removing intermediate container f92a8f22571b Step #4: ---> ce9a978eb860 Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in 3b0abeab7560 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container 3b0abeab7560 Step #4: ---> 6762d086a598 Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in 4f6898e48ece Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container 4f6898e48ece Step #4: ---> 6108846a17d0 Step #4: Step 6/7 : WORKDIR qpdf Step #4: ---> Running in 9a8c0e59ce96 Step #4: Removing intermediate container 9a8c0e59ce96 Step #4: ---> deb2cf47d13b Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> 88963b968cfe Step #4: Successfully built 88963b968cfe Step #4: Successfully tagged gcr.io/oss-fuzz/qpdf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/qpdf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filerAR28J Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=adbb328159b5558e846690c49f9458deccbb0f43 Step #5 - "srcmap": + jq_inplace /tmp/filerAR28J '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "adbb328159b5558e846690c49f9458deccbb0f43" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileaFdYE8 Step #5 - "srcmap": + cat /tmp/filerAR28J Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "adbb328159b5558e846690c49f9458deccbb0f43" }' Step #5 - "srcmap": + mv /tmp/fileaFdYE8 /tmp/filerAR28J Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71 Step #5 - "srcmap": + jq_inplace /tmp/filerAR28J '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filelx70SC Step #5 - "srcmap": + cat /tmp/filerAR28J Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": + mv /tmp/filelx70SC /tmp/filerAR28J Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qpdf/.git Step #5 - "srcmap": + GIT_DIR=/src/qpdf Step #5 - "srcmap": + cd /src/qpdf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/qpdf/qpdf.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=54e379d085866c4e95fc359792b96b6a6764211b Step #5 - "srcmap": + jq_inplace /tmp/filerAR28J '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "54e379d085866c4e95fc359792b96b6a6764211b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file3O9688 Step #5 - "srcmap": + cat /tmp/filerAR28J Step #5 - "srcmap": + jq '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "54e379d085866c4e95fc359792b96b6a6764211b" }' Step #5 - "srcmap": + mv /tmp/file3O9688 /tmp/filerAR28J Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filerAR28J Step #5 - "srcmap": + rm /tmp/filerAR28J Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "adbb328159b5558e846690c49f9458deccbb0f43" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qpdf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/qpdf/qpdf.git", Step #5 - "srcmap": "rev": "54e379d085866c4e95fc359792b96b6a6764211b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (647 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20647 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-76.0.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-76.0.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-76.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 104.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 98.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 94.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 100.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 145.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 131.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (76.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.6-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 96.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 132.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 157.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 45.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 117.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 31.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 130.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 217.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 142.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 144.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 80.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 113.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 148.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.6-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=2a9735c40c41cbe8bbcd516db2c8e1258b2ec80a0dfae63ba909092561ea3001 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-7u0mjwpm/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.6 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:11.332 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.039 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.039 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.040 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.040 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.040 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.041 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.041 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.042 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.042 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.042 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.043 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.043 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.043 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.043 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.044 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.044 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.044 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.044 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.045 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.045 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.045 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.045 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.045 INFO analysis - extract_tests_from_directories: /src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.046 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.046 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.046 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.047 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.047 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.047 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.047 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.047 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.048 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.048 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.048 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.048 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.048 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.049 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.049 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.049 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.049 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.049 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.050 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.050 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.050 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.050 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.050 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.051 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.051 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.051 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.051 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.051 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.052 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.052 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.052 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.052 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.053 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.053 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.053 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.053 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.053 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.054 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.054 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.054 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.054 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.055 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.055 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.055 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.055 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.056 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.056 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.056 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.056 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.056 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.057 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.057 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.057 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.057 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.057 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.058 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.058 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.058 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.058 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.059 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.059 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.059 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.059 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.059 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.059 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.060 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.060 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.060 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.060 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.061 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.061 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.061 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.061 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.061 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.062 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.062 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.062 INFO analysis - extract_tests_from_directories: /src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.062 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.062 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.063 INFO analysis - extract_tests_from_directories: /src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.224 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.525 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.557 INFO oss_fuzz - analyse_folder: Found 616 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.557 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:12.557 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.596 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.597 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.599 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.601 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.603 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.605 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.606 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.608 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.609 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:13.611 INFO frontend_cpp - load_treesitter_trees: harness: /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.023 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.025 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.027 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.029 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.031 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.033 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.034 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.035 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.036 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.036 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.037 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.038 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.038 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.039 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:15.041 INFO frontend_cpp - load_treesitter_trees: harness: /src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:16.038 INFO oss_fuzz - analyse_folder: Dump methods for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:11:16.038 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:52.631 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:52.921 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:52.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:55.994 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:56.003 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:56.743 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:56.744 INFO oss_fuzz - analyse_folder: Dump methods for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:56.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:57.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:57.330 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:14:57.330 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:00.081 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:00.093 INFO oss_fuzz - analyse_folder: Extracting calltree for compress16_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:00.822 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:00.822 INFO oss_fuzz - analyse_folder: Dump methods for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:00.822 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:01.104 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:01.386 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:01.386 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:04.426 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:04.435 INFO oss_fuzz - analyse_folder: Extracting calltree for compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:05.189 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:05.190 INFO oss_fuzz - analyse_folder: Dump methods for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:05.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:05.477 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:05.762 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:05.762 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:08.493 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:08.504 INFO oss_fuzz - analyse_folder: Extracting calltree for transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:09.671 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:09.671 INFO oss_fuzz - analyse_folder: Dump methods for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:09.671 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:09.967 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:10.266 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:10.266 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:13.266 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:13.276 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:13.780 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:13.781 INFO oss_fuzz - analyse_folder: Dump methods for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:13.781 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:14.075 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:14.367 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:14.367 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:17.415 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:17.427 INFO oss_fuzz - analyse_folder: Extracting calltree for cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:17.825 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:17.825 INFO oss_fuzz - analyse_folder: Dump methods for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:17.825 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:18.114 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:18.414 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:18.415 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:21.147 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:21.158 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:22.741 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:22.741 INFO oss_fuzz - analyse_folder: Dump methods for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:22.741 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:23.035 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:23.339 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:23.340 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:26.312 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:26.325 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_yuv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:27.385 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:27.385 INFO oss_fuzz - analyse_folder: Dump methods for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:27.385 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:27.685 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:27.986 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:27.986 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:31.044 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:31.055 INFO oss_fuzz - analyse_folder: Extracting calltree for compress12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:31.783 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:31.785 INFO oss_fuzz - analyse_folder: Dump methods for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:31.785 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:32.072 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:32.375 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:32.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:35.090 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:35.103 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_lossless Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:35.861 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:35.861 INFO oss_fuzz - analyse_folder: Dump methods for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:35.861 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:36.155 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:36.449 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:36.449 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:39.408 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:39.421 INFO oss_fuzz - analyse_folder: Extracting calltree for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:41.672 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:41.672 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:41.672 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:41.973 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:42.276 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:42.276 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:45.396 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:45.410 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:47.612 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:47.612 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:47.612 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:47.914 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:48.218 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:48.218 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:50.919 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:50.931 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:53.170 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:53.171 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:53.171 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:53.467 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:53.768 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:53.768 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:56.781 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:56.795 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:59.106 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:59.106 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:59.106 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:59.416 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:59.723 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:15:59.723 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:02.771 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:02.784 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:05.058 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:05.059 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:05.059 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:05.355 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:05.660 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:05.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:08.382 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:08.396 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:10.604 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:10.605 INFO oss_fuzz - analyse_folder: Dump methods for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:10.605 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:10.905 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:11.203 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:11.203 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:14.167 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:14.180 INFO oss_fuzz - analyse_folder: Extracting calltree for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:16.412 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:16.413 INFO oss_fuzz - analyse_folder: Dump methods for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:16.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:16.708 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:17.016 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:17.016 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:20.097 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:20.111 INFO oss_fuzz - analyse_folder: Extracting calltree for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:22.271 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:22.271 INFO oss_fuzz - analyse_folder: Dump methods for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:22.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:22.566 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:22.874 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:22.874 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:25.575 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:25.588 INFO oss_fuzz - analyse_folder: Extracting calltree for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:27.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:27.821 INFO oss_fuzz - analyse_folder: Dump methods for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:27.821 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:28.126 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:28.433 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:28.433 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:31.358 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:31.372 INFO oss_fuzz - analyse_folder: Extracting calltree for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:33.658 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:33.658 INFO oss_fuzz - analyse_folder: Dump methods for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:33.658 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:33.965 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:34.271 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:34.271 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:37.249 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:37.262 INFO oss_fuzz - analyse_folder: Extracting calltree for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:39.467 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:39.468 INFO oss_fuzz - analyse_folder: Dump methods for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:39.468 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:39.762 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:40.057 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:40.057 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:43.194 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:43.209 INFO oss_fuzz - analyse_folder: Extracting calltree for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:45.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:45.501 INFO oss_fuzz - analyse_folder: Dump methods for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:45.501 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:45.802 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:46.103 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:46.103 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:48.853 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:48.866 INFO oss_fuzz - analyse_folder: Extracting calltree for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:51.147 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:51.148 INFO oss_fuzz - analyse_folder: Dump methods for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:51.148 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:51.456 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:51.761 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:51.761 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:54.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:54.912 INFO oss_fuzz - analyse_folder: Extracting calltree for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:57.108 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:57.108 INFO oss_fuzz - analyse_folder: Dump methods for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:57.108 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:57.414 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:57.724 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:16:57.724 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:00.482 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:00.494 INFO oss_fuzz - analyse_folder: Extracting calltree for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.792 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.796 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.796 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.824 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.824 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.830 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.830 INFO data_loader - load_all_profiles: - found 25 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:02.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:07.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:07.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:07.973 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:07.976 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:07.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:07.991 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_pages_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_pages_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.886 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:08.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:09.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:09.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:09.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.263 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.341 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.378 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.726 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:13.940 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.171 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.172 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.282 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.282 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:14.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.596 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.672 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.839 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:18.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.148 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:19.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:20.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:20.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:20.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:23.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:23.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.109 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:24.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:25.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:25.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:29.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:29.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.510 INFO analysis - load_data_files: Found 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.515 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.515 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ascii85_fuzzer.data with fuzzerLogFile-ascii85_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.515 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_pages_fuzzer.data with fuzzerLogFile-qpdf_pages_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.515 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-hex_fuzzer.data with fuzzerLogFile-hex_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.515 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pngpredictor_fuzzer.data with fuzzerLogFile-pngpredictor_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_crypt_fuzzer.data with fuzzerLogFile-qpdf_crypt_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_fuzzer.data with fuzzerLogFile-json_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-lzw_fuzzer.data with fuzzerLogFile-lzw_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dct_fuzzer.data with fuzzerLogFile-dct_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-tiffpredictor_fuzzer.data with fuzzerLogFile-tiffpredictor_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data with fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_outlines_fuzzer.data with fuzzerLogFile-qpdf_outlines_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-runlength_fuzzer.data with fuzzerLogFile-runlength_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_fuzzer.data with fuzzerLogFile-qpdf_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flate_fuzzer.data with fuzzerLogFile-flate_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-qpdf_lin_fuzzer.data with fuzzerLogFile-qpdf_lin_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.516 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.517 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.554 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.566 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.578 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.590 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.603 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.615 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.627 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.640 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.652 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.665 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.679 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.679 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.684 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.687 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.689 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.690 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.690 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.690 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.694 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.697 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.702 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.702 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.702 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.705 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.708 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.708 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.716 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.719 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.720 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.720 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.725 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.728 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.734 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.734 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.744 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.745 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.746 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.747 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.751 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.752 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.752 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.755 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.760 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.760 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.765 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.768 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.768 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.768 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.768 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.772 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.776 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.785 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.786 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.791 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.792 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.792 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.795 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.796 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.797 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.801 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.804 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.806 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.807 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.807 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.807 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.815 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.985 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:33.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.042 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.043 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.043 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.043 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.050 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.112 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.114 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.114 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.119 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.122 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.125 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.126 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.126 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.126 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.133 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.238 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.238 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.242 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.244 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.245 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.317 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.376 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.376 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.381 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.385 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.385 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.447 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.447 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.453 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.456 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.460 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.461 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.461 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.461 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.468 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.584 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.696 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.697 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.697 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.697 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.704 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.711 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.712 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.716 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.719 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.722 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.723 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.723 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.724 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.731 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.836 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.964 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.964 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.968 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.972 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.972 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:34.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.152 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.153 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.153 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.153 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.161 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.914 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:35.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.044 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.044 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.049 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.053 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.059 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.202 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.203 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.207 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.210 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.214 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.215 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.215 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.215 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.222 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.340 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.467 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.467 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.473 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.473 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.473 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.476 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.696 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.697 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.697 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.697 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.704 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.822 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.967 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.967 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.972 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.975 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:36.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.405 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.406 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.406 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.406 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.413 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.536 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.664 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.664 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.668 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.671 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.673 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.674 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.674 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.674 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.681 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.799 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.935 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.935 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.942 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.942 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.946 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport', '/src/inspector/ascii85_fuzzer.covreport', '/src/inspector/tiffpredictor_fuzzer.covreport', '/src/inspector/future_lzw_fuzzer.covreport', '/src/inspector/flate_fuzzer.covreport', '/src/inspector/qpdf_outlines_fuzzer.covreport', '/src/inspector/runlength_fuzzer.covreport', '/src/inspector/future_dct_fuzzer.covreport', '/src/inspector/lzw_fuzzer.covreport', '/src/inspector/future_qpdf_pages_fuzzer.covreport', '/src/inspector/future_qpdf_fuzzer.covreport', '/src/inspector/qpdf_fuzzer.covreport', '/src/inspector/future_runlength_fuzzer.covreport', '/src/inspector/dct_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_crypt_fuzzer.covreport', '/src/inspector/future_qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_lin_fuzzer.covreport', '/src/inspector/qpdf_crypt_insecure_fuzzer.covreport', '/src/inspector/future_qpdf_outlines_fuzzer.covreport', '/src/inspector/qpdf_crypt_fuzzer.covreport', '/src/inspector/hex_fuzzer.covreport', '/src/inspector/future_pngpredictor_fuzzer.covreport', '/src/inspector/pngpredictor_fuzzer.covreport', '/src/inspector/json_fuzzer.covreport', '/src/inspector/future_ascii85_fuzzer.covreport', '/src/inspector/future_flate_fuzzer.covreport', '/src/inspector/future_json_fuzzer.covreport', '/src/inspector/future_tiffpredictor_fuzzer.covreport', '/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:37.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.327 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.334 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.382 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.383 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.390 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.393 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.394 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.394 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.396 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.397 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.401 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/transform.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.404 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/decompress_yuv.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.441 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.441 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.441 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.441 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.447 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.447 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.447 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.447 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.448 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.454 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/cjpeg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.460 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.493 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.494 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.501 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.533 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.615 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.617 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.617 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.622 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.625 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.660 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.660 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.664 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.664 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.664 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.667 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.759 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.759 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.766 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.771 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.828 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.829 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.830 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.830 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.837 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:38.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.046 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.048 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.048 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.048 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.055 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.098 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.099 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.099 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.099 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.106 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.106 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.107 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.107 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.107 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.114 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:39.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.730 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.731 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.731 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.731 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.738 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress16_lossless.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:40.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:41.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.582 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.583 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.583 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.583 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:42.590 INFO fuzzer_profile - accummulate_profile: /src/libjpeg-turbo/fuzz/compress12.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:48.230 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:48.232 INFO project_profile - __init__: Creating merged profile of 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:48.232 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:48.234 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:48.268 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.075 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.174 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):20:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):21:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.175 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.176 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:513:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:514:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:515:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:519:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:520:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:523:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:524:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:527:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:528:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:531:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:538:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:539:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.189 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:541:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:542:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:194:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:195:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:196:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:197:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:198:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:199:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:200:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.190 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:201:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.191 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:204:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.191 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:205:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.191 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:206:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.191 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:207:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.191 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:208:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.191 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:209:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.191 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:214:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.195 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():55:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.195 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():56:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.195 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():57:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.195 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():58:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.195 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():59:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.196 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():60:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.196 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():61:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.196 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():62:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:217:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:218:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:219:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:220:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:222:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:223:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:224:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:225:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:226:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:227:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:228:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:229:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:230:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:231:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:232:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:233:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:234:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:236:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:238:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:239:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:240:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:241:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.206 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:242:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:244:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:245:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:247:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:248:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:249:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:250:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:252:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:253:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.207 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:254:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.210 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.210 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.210 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.210 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.210 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):70:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.210 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):80:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):81:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.211 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():94:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.212 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.212 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():96:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.212 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():97:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.212 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():98:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.212 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():99:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.462 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.462 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.502 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.503 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.522 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.737 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.741 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.865 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.875 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.875 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.895 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.937 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.938 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.954 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.959 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:51.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.074 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/decompress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/compress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.362 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.373 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/cjpeg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.404 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/decompress_yuv.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.460 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.471 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/transform.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.566 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/compress.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.605 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.616 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/compress_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.667 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.697 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.835 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/compress12_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.873 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.884 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:52.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.016 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/compress16_lossless.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.066 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.067 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/libjpeg-turbo/fuzz/compress12.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.467 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.467 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.467 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:53.468 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:54.935 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:54.941 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.909 INFO html_report - create_all_function_table: Assembled a total of 4594 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.909 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.910 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.914 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.914 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:57.915 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.652 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.870 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.889 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.889 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.966 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.967 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.973 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.973 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:58.974 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.317 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.318 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.334 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.404 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.405 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.407 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.411 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.411 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.412 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.755 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.756 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.781 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.860 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.860 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.882 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:17:59.882 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.220 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.236 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.311 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.311 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.313 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.313 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.318 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.318 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.318 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.659 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.674 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.674 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.743 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.744 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.751 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.755 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.755 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.755 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:00.756 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.103 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.140 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.140 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.226 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.227 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.245 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.248 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.249 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.249 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.250 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.589 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.605 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.677 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.677 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.679 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.683 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.683 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:01.684 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.027 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.043 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.043 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.116 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.121 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.125 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.126 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.126 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.127 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.468 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.484 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.556 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.556 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.559 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.563 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.564 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.564 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.916 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.917 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.943 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:02.943 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.022 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.022 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.036 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.036 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.040 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.040 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.040 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.041 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.383 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.419 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.505 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.505 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.522 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.526 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.526 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.527 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.527 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.871 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.887 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.887 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.959 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.959 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.962 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.963 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 183 -- : 183 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.963 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:03.964 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.049 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.049 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.069 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.069 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.152 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.152 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.168 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.171 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 607 -- : 607 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.172 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.173 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.452 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (545 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.480 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.480 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.558 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.590 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.591 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.591 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 163 -- : 163 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.591 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.592 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.669 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.669 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.690 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.690 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.770 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.770 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.783 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.786 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 411 -- : 411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.786 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.787 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.980 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:04.980 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (369 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.019 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.019 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.115 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.134 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.137 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.137 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 515 -- : 515 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.138 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.138 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.377 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.377 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.405 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.405 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.484 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.485 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.511 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.513 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.513 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 282 -- : 282 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.513 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.514 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.646 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.646 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.670 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.747 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.747 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.768 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.769 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.769 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.900 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.923 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.923 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.999 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:05.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.019 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.023 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.024 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.024 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.024 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.369 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.369 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.395 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.395 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.475 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.475 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.478 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.482 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.483 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.483 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:06.483 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.170 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.170 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.277 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.277 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.294 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.296 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.296 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.297 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.429 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.429 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.453 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.454 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.533 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.533 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.553 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.557 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.904 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:08.939 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.025 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.025 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.044 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.045 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 280 -- : 280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.045 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.046 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.179 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.179 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.281 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.281 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.301 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.303 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.303 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 281 -- : 281 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.303 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.304 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.434 INFO html_helpers - create_horisontal_calltree_image: Creating image libjpeg-turbo_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (248 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.457 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.532 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.533 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.552 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.552 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:09.553 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:22.080 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:22.081 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4594 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:22.087 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:22.087 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:22.088 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:22.089 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.080 INFO html_report - create_all_function_table: Assembled a total of 4594 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.144 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.329 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.330 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.335 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.336 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.337 INFO engine_input - analysis_func: Generating input for qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.339 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.340 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.340 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.341 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.342 INFO engine_input - analysis_func: Generating input for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.344 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.345 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.346 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.348 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.349 INFO engine_input - analysis_func: Generating input for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.351 INFO engine_input - analysis_func: Generating input for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.354 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.356 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: default_decompress_parms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.358 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.360 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.361 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_finish_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_start_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.363 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jzero_far Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_finish_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_read_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: initial_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.366 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.367 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.369 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.370 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.371 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.371 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.373 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.374 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.375 INFO engine_input - analysis_func: Generating input for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.376 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.376 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.377 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.377 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.379 INFO engine_input - analysis_func: Generating input for libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_std_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lm_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_destroy_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.380 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.381 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.388 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.388 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:25.388 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.968 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.969 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4594 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.975 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.976 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.977 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.979 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.980 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:38.980 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:39.187 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:18:39.189 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:24.921 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:25.196 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:25.197 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:25.198 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:29.965 INFO sinks_analyser - analysis_func: ['compress_lossless.cc', 'pngpredictor_fuzzer.cc', 'qpdf_crypt_insecure_fuzzer.cc', 'qpdf_outlines_fuzzer.cc', 'decompress.cc', 'qpdf_fuzzer.cc', 'compress.cc', 'dct_fuzzer.cc', 'json_fuzzer.cc', 'ascii85_fuzzer.cc', 'flate_fuzzer.cc', 'qpdf_lin_fuzzer.cc', 'qpdf_pages_fuzzer.cc', 'tiffpredictor_fuzzer.cc', 'compress12.cc', 'compress16_lossless.cc', 'lzw_fuzzer.cc', 'compress12_lossless.cc', 'decompress_yuv.cc', 'hex_fuzzer.cc', 'compress_yuv.cc', 'cjpeg.cc', 'transform.cc', 'qpdf_crypt_fuzzer.cc', 'runlength_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:29.965 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:29.973 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:29.982 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:29.993 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.001 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.009 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.021 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.059 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.068 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.077 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.078 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.078 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.078 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.084 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.090 INFO annotated_cfg - analysis_func: Analysing: qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.096 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.102 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.108 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.114 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.120 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.126 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.133 INFO annotated_cfg - analysis_func: Analysing: qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.139 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.145 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.151 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.153 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.158 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.160 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.164 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.168 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.171 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.174 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.180 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.186 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.188 INFO annotated_cfg - analysis_func: Analysing: qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.194 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.197 INFO annotated_cfg - analysis_func: Analysing: libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.206 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.206 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:30.206 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:33.035 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:33.035 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:33.036 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.892 INFO public_candidate_analyser - standalone_analysis: Found 3099 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.892 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.983 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.983 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.983 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.983 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.983 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:34.997 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:36.734 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:19:37.767 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ascii85_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dct_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flate_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-hex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-lzw_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pngpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_lin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_outlines_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_pages_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-qpdf_pages_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-runlength_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tiffpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 262,126,625 bytes received 22,594 bytes 174,766,146.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 261,982,541 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --static --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": Illegal option -s Step #6 - "compile-libfuzzer-introspector-x86_64": Usage: /usr/bin/which [-a] args Step #6 - "compile-libfuzzer-introspector-x86_64": Deactivating cover as no suitable gcov can be found Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DCMAKE_INSTALL_PREFIX=/work -DENABLE_STATIC=1 -DENABLE_SHARED=0 -DCMAKE_POSITION_INDEPENDENT_CODE=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.1.1, BUILD = 20250315 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/turbojpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg12-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg16-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/jpeg12-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg16-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/cjpeg12-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/turbojpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/cjpeg16-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/jpeg16-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg16-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg12-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg12-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/djpeg12-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/djpeg16-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/jpeg16-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/rdjpgcom.dir/src/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/strtest.dir/src/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/wrjpgcom.dir/src/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/md5/CMakeFiles/md5sum.dir/md5sum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/md5/CMakeFiles/md5sum.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/md5/CMakeFiles/md5sum.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/jpeg16-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg16-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/djpeg12-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/djpeg12-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/jpeg16-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg16-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/jpeg12-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/jpeg16-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking C executable ../../test/md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/jpeg12-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg12-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Linking C executable ../../test/md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg12-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function filename: /src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:42 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/jpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/jpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/jpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/src/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/src/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/jpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/src/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/jpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/src/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/jpeg-static.dir/src/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/src/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/src/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/src/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/src/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/src/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/src/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/jpeg-static.dir/src/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/jpeg-static.dir/src/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/src/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/src/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/src/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/src/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/jpeg-static.dir/src/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/turbojpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/src/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/turbojpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/src/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/src/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/src/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/src/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpeg-static.dir/src/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpeg-static.dir/src/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpeg-static.dir/src/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpeg-static.dir/src/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/jpeg-static.dir/src/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/jpeg-static.dir/src/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/jpeg-static.dir/src/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/jpeg-static.dir/src/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpeg-static.dir/src/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/jpeg-static.dir/src/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/src/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/src/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/jpeg-static.dir/src/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/src/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/jpegtran-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/cjpeg-static.dir/src/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/src/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/src/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/example-static.dir/src/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/jpegtran-static.dir/src/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/src/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/djpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/src/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/src/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/djpeg-static.dir/src/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/src/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/src/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/src/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/tjunittest-static.dir/src/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/tjunittest-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjbench-static.dir/src/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjunittest-static.dir/src/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/tjbench-static.dir/src/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5sum Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz/oss-fuzz-build Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ '' != '' ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 12.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/a2776b678d51489a6078b882b8810767a5b81c19 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/08a5daa0cc3bd33d23f4f7c0175a29dc1e4d8358 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/1ee1d3a39e6994191a52514fc8699e4539b78103 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/caf53348a6ee5bf204097b18ab2ba3c93bf89309 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/0afc2faea97f92e466b5dc5a9c1061d953ae216d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/6025045f72b8a61cde2e3c34663bc1d656302d30 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/b1bf4799eacf9447516e0f14e9df3d453f486882 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_corpus/e097d2ec88711f265e56c7bbac077cf975a58de6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_corpus/1b77e9dbffccbfc9f493612b9d010a7216270d8f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_corpus/1ad4b888b3616ee9c51dbe05476d68ce4d78c431 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Logging next yaml tile to /src/fuzzerLogFile-0-xaJswa3h2Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Logging next yaml tile to /src/fuzzerLogFile-0-Eg0NAZU1Qg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Logging next yaml tile to /src/fuzzerLogFile-0-5FXju9bzK0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : [Log level 1] : 10:20:30 : Logging next yaml tile to /src/fuzzerLogFile-0-cPPAae7vG7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Logging next yaml tile to /src/fuzzerLogFile-0-JeuKGsruBF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Logging next yaml tile to /src/fuzzerLogFile-0-dnhGl2zsUC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Logging next yaml tile to /src/fuzzerLogFile-0-sKiAKGk1lv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Logging next yaml tile to /src/fuzzerLogFile-0-wjkVfsymmc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-fkHLqJSgJd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-tCz8KA3NfS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-W31RRSRMbk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-m6MMU6Fy8k.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-t0vOay2Alr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-sEIiPdu4xB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-rU434qeRCE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ ON == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /workspace/out/libfuzzer-introspector-x86_64 /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer_seed_corpus.zip future_ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer_seed_corpus.zip future_dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer_seed_corpus.zip future_flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer_seed_corpus.zip future_hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer_seed_corpus.zip future_json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer_seed_corpus.zip future_lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer_seed_corpus.zip future_pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer_seed_corpus.zip future_qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer_seed_corpus.zip future_qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer.options future_qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer_seed_corpus.zip future_qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer_seed_corpus.zip future_qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer_seed_corpus.zip future_qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer_seed_corpus.zip future_qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer_seed_corpus.zip future_runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer_seed_corpus.zip future_tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 12.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Generating qpdf_corpus/a2776b678d51489a6078b882b8810767a5b81c19 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/f1688e27ccad5268cc449711452878a5a6c047b1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/7e67af6524cb3a0af6beda0d975af3baf94347b2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Generating qpdf_corpus/81ff24aab4ff440a51f00c9ee995e7ae8f104cb7 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/ed60ac8b0583e792379d8b94d3a8a90afa8e2023 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/b265e22223b8b81228afce6f4fd59af799045bff Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/c586e22bd95cffd00e14699a12d9bfbe0c5ecf5b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/08a5daa0cc3bd33d23f4f7c0175a29dc1e4d8358 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/1ee1d3a39e6994191a52514fc8699e4539b78103 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/2895401e54f0a200de3fb5a634c31da897c3b15d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/caf53348a6ee5bf204097b18ab2ba3c93bf89309 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/0afc2faea97f92e466b5dc5a9c1061d953ae216d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_corpus/6025045f72b8a61cde2e3c34663bc1d656302d30 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating qpdf_corpus/b1bf4799eacf9447516e0f14e9df3d453f486882 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_corpus/e097d2ec88711f265e56c7bbac077cf975a58de6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_corpus/1b77e9dbffccbfc9f493612b9d010a7216270d8f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating qpdf_corpus/1ad4b888b3616ee9c51dbe05476d68ce4d78c431 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Logging next yaml tile to /src/fuzzerLogFile-0-KeKuclNYQP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Logging next yaml tile to /src/fuzzerLogFile-0-mhXaDyT2u9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Logging next yaml tile to /src/fuzzerLogFile-0-EzRxfRhaf3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Logging next yaml tile to /src/fuzzerLogFile-0-LhUgcqMedF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Logging next yaml tile to /src/fuzzerLogFile-0-0YPIiGDWuE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Logging next yaml tile to /src/fuzzerLogFile-0-dvV3nHhnYB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Logging next yaml tile to /src/fuzzerLogFile-0-NyMbnjX5r4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:19 : Logging next yaml tile to /src/fuzzerLogFile-0-eTw2ZHCv5v.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Logging next yaml tile to /src/fuzzerLogFile-0-etV9kYVpx9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Logging next yaml tile to /src/fuzzerLogFile-0-jiWm7zZhcW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Logging next yaml tile to /src/fuzzerLogFile-0-T9Nla41fWH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Logging next yaml tile to /src/fuzzerLogFile-0-cpSzniQGga.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Logging next yaml tile to /src/fuzzerLogFile-0-wJ22R0XiJa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Logging next yaml tile to /src/fuzzerLogFile-0-g9irdsEfUp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Logging next yaml tile to /src/fuzzerLogFile-0-ChvrAmoCOk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ OFF == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.6.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (76.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3912 sha256=53a5ea419dfd12ba6345cf81e1596b7559347ac2abf86c1ce2674292c5d3b3c7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-e3nfxa09/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data' and '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data' and '/src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g9irdsEfUp.data' and '/src/inspector/fuzzerLogFile-0-g9irdsEfUp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data' and '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data' and '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data' and '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data' and '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EzRxfRhaf3.data' and '/src/inspector/fuzzerLogFile-0-EzRxfRhaf3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data' and '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rU434qeRCE.data' and '/src/inspector/fuzzerLogFile-0-rU434qeRCE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data' and '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data' and '/src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data' and '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data' and '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data' and '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data' and '/src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data' and '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjkVfsymmc.data' and '/src/inspector/fuzzerLogFile-0-wjkVfsymmc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data' and '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data' and '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data' and '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.yaml' and '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.yaml' and '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.yaml' and '/src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.yaml' and '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.yaml' and '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.yaml' and '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.yaml' and '/src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.yaml' and '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.yaml' and '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.yaml' and '/src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.yaml' and '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.yaml' and '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.yaml' and '/src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.035 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.036 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.039 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.040 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.098 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dnhGl2zsUC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.352 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-etV9kYVpx9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.617 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tCz8KA3NfS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.676 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LhUgcqMedF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.782 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wjkVfsymmc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:57.833 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dvV3nHhnYB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:58.091 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fkHLqJSgJd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:58.376 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cpSzniQGga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:58.655 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t0vOay2Alr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:58.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xaJswa3h2Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:58.803 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sKiAKGk1lv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:59.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jiWm7zZhcW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:59.341 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T9Nla41fWH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:59.397 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cPPAae7vG7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:59.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Eg0NAZU1Qg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:59.724 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ChvrAmoCOk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:21:59.776 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5FXju9bzK0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:00.055 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wJ22R0XiJa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:00.333 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sEIiPdu4xB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:00.432 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eTw2ZHCv5v Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:00.700 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g9irdsEfUp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:00.754 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KeKuclNYQP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:01.027 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rU434qeRCE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:01.078 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EzRxfRhaf3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:01.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m6MMU6Fy8k Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:01.397 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0YPIiGDWuE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:01.446 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mhXaDyT2u9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:01.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JeuKGsruBF Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:01.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W31RRSRMbk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.010 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NyMbnjX5r4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.011 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dnhGl2zsUC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-etV9kYVpx9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tCz8KA3NfS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LhUgcqMedF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wjkVfsymmc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dvV3nHhnYB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fkHLqJSgJd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cpSzniQGga'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-t0vOay2Alr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xaJswa3h2Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sKiAKGk1lv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jiWm7zZhcW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-T9Nla41fWH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cPPAae7vG7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Eg0NAZU1Qg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ChvrAmoCOk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5FXju9bzK0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wJ22R0XiJa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sEIiPdu4xB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eTw2ZHCv5v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-g9irdsEfUp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KeKuclNYQP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rU434qeRCE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EzRxfRhaf3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m6MMU6Fy8k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0YPIiGDWuE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mhXaDyT2u9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JeuKGsruBF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-W31RRSRMbk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NyMbnjX5r4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.022 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.383 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.384 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.384 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.384 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.396 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.396 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g9irdsEfUp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.443 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g9irdsEfUp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T9Nla41fWH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.445 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T9Nla41fWH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W31RRSRMbk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W31RRSRMbk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KeKuclNYQP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KeKuclNYQP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JeuKGsruBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JeuKGsruBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EzRxfRhaf3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EzRxfRhaf3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.533 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.542 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rU434qeRCE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rU434qeRCE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.557 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:02.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:12.806 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:12.806 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:13.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:13.665 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:13.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:13.768 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:15.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:15.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:16.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:16.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:16.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:17.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:17.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:17.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:17.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:17.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:18.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:18.137 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:18.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:18.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:18.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:18.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:18.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:19.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-etV9kYVpx9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:19.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-etV9kYVpx9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:19.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:20.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:20.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:20.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:21.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:21.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:21.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:21.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:21.354 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:22.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wjkVfsymmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:22.211 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wjkVfsymmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:22.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:22.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:22.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:22.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:25.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:25.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:25.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:25.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:25.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:26.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:28.888 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:29.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:29.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:31.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:31.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:31.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:31.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:31.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:31.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cPPAae7vG7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.261 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cPPAae7vG7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.261 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.570 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cpSzniQGga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.571 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cpSzniQGga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.571 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.617 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.641 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:32.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:34.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:34.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:34.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:35.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:35.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t0vOay2Alr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:35.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t0vOay2Alr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:35.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:35.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LhUgcqMedF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LhUgcqMedF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5FXju9bzK0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.443 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5FXju9bzK0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:36.688 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:38.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:40.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:43.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:46.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:46.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:22:48.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.414 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.419 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mhXaDyT2u9.data with fuzzerLogFile-0-mhXaDyT2u9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.419 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KeKuclNYQP.data with fuzzerLogFile-0-KeKuclNYQP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.419 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dnhGl2zsUC.data with fuzzerLogFile-0-dnhGl2zsUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.419 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JeuKGsruBF.data with fuzzerLogFile-0-JeuKGsruBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EzRxfRhaf3.data with fuzzerLogFile-0-EzRxfRhaf3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g9irdsEfUp.data with fuzzerLogFile-0-g9irdsEfUp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W31RRSRMbk.data with fuzzerLogFile-0-W31RRSRMbk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sKiAKGk1lv.data with fuzzerLogFile-0-sKiAKGk1lv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wJ22R0XiJa.data with fuzzerLogFile-0-wJ22R0XiJa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T9Nla41fWH.data with fuzzerLogFile-0-T9Nla41fWH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sEIiPdu4xB.data with fuzzerLogFile-0-sEIiPdu4xB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rU434qeRCE.data with fuzzerLogFile-0-rU434qeRCE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xaJswa3h2Y.data with fuzzerLogFile-0-xaJswa3h2Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wjkVfsymmc.data with fuzzerLogFile-0-wjkVfsymmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fkHLqJSgJd.data with fuzzerLogFile-0-fkHLqJSgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NyMbnjX5r4.data with fuzzerLogFile-0-NyMbnjX5r4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-etV9kYVpx9.data with fuzzerLogFile-0-etV9kYVpx9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cPPAae7vG7.data with fuzzerLogFile-0-cPPAae7vG7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dvV3nHhnYB.data with fuzzerLogFile-0-dvV3nHhnYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m6MMU6Fy8k.data with fuzzerLogFile-0-m6MMU6Fy8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eTw2ZHCv5v.data with fuzzerLogFile-0-eTw2ZHCv5v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0YPIiGDWuE.data with fuzzerLogFile-0-0YPIiGDWuE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tCz8KA3NfS.data with fuzzerLogFile-0-tCz8KA3NfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LhUgcqMedF.data with fuzzerLogFile-0-LhUgcqMedF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5FXju9bzK0.data with fuzzerLogFile-0-5FXju9bzK0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Eg0NAZU1Qg.data with fuzzerLogFile-0-Eg0NAZU1Qg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ChvrAmoCOk.data with fuzzerLogFile-0-ChvrAmoCOk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jiWm7zZhcW.data with fuzzerLogFile-0-jiWm7zZhcW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cpSzniQGga.data with fuzzerLogFile-0-cpSzniQGga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t0vOay2Alr.data with fuzzerLogFile-0-t0vOay2Alr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.422 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.473 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.475 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.475 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.475 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.475 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.475 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.478 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.480 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.481 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.481 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.481 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.481 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.491 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.492 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.492 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.492 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.496 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.498 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.498 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.498 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.498 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.498 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.511 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.513 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.513 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.513 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.513 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.517 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.520 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.520 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.520 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.521 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.521 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.528 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.530 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.530 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.530 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.530 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.533 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.537 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.537 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.537 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.537 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.537 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.550 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.551 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.551 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.551 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.555 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.558 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.558 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.559 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.559 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.559 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.571 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.593 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.614 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.622 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.622 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.623 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.627 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.634 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.653 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.672 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.672 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.672 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.672 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.674 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.673 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.692 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.712 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.713 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.735 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.736 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.736 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.737 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.737 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.739 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.739 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.742 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.746 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.746 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.746 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.746 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.746 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.748 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.749 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.751 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.753 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.754 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.766 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.769 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.772 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.781 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.782 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.783 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.783 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.785 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.790 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.790 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.794 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.799 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.799 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.808 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.812 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.831 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.831 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.76M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 156k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.839 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.839 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.839 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.839 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.841 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.844 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.844 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.847 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.847 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.850 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.851 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.867 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.867 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.881 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.884 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.895 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.899 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.900 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.901 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.902 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.902 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.902 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.905 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.906 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.908 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.908 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.908 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.908 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.908 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.909 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.910 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.917 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.917 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.917 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.918 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.919 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.919 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.922 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.923 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.923 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.924 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.924 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.924 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.925 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.925 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.925 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.925 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.925 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.926 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.930 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 633k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 626k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 308k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 288k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.956 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.960 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 146k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 96.9k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.986 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.989 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.991 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.992 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.998 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:02.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 222k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 218k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.023 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.032 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.032 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.034 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.037 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.038 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.038 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.042 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.043 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.044 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.045 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.046 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.048 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.052 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.055 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.082 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.082 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.092 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.106 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.108 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.110 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.122 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 114k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.131 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.132 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.137 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.231 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.232 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.232 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.232 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.235 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 69.3k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 68.7k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.319 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.331 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.333 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.335 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.345 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.350 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.363 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.365 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.367 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.377 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.381 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.390 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.392 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.394 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.396 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.409 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.410 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.411 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.413 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.425 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.493 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.495 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.495 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.496 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.503 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.509 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.509 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.509 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.510 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.510 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.533 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.698 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.712 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.714 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.716 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.730 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.807 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.808 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.848 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.853 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.133 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.139 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.141 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.142 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.157 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.562 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.564 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.564 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.564 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.568 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.572 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.572 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.573 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.573 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:04.573 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.540 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.542 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.542 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.542 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.546 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.551 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.551 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.551 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.552 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.552 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.573 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.599 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.600 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.600 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.600 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.604 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.604 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.606 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.606 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.606 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.607 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.607 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.726 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.726 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.776 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.780 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.821 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.840 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 132k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 128k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.950 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.951 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.981 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.981 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.989 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.994 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.994 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:06.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.032 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.038 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 43.6k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 43.2k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.250 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.263 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.265 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.267 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.280 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.281 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.289 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.291 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.292 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.305 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.306 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.466 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.466 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.513 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.517 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.545 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.551 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.553 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.555 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.563 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 162| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1733| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1371| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.965 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.970 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.972 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.973 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:07.980 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:34.905 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:34.906 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:34.907 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:34.914 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:34.925 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:49.801 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.283 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():55:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():56:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():57:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():58:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():59:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():60:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():61:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.312 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():62:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.321 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:233:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:234:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:235:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:239:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:240:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:243:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:244:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:247:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:248:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:250:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:253:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:260:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:261:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.322 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:263:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.334 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:264:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):66:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):67:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):70:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):71:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):75:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):76:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):80:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):81:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():94:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():96:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():97:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():98:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.337 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():99:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:147:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:148:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:149:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:164:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:165:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:166:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:167:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:168:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:169:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:170:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:171:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:172:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:175:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.409 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:176:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:179:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:180:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:181:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:182:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:183:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:185:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:187:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:188:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:189:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:190:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:191:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:193:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:194:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:195:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:196:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:199:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:200:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:203:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:204:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:211:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:212:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:213:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:214:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:215:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:216:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:217:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:218:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:219:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:220:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:221:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.410 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:222:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:223:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:224:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:225:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:226:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:234:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:235:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:236:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:237:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.411 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.425 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:239:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.426 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:240:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.426 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:241:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.474 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.474 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:50.716 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:53.292 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:53.292 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:53.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:53.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:53.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:53.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:55.852 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:55.854 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:55.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:55.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:55.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:55.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:59.284 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:59.285 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:59.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:59.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:59.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:23:59.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:02.756 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:02.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:02.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:02.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:02.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:02.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:05.948 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:05.949 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:05.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:05.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:05.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:05.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:12.101 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:12.103 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:12.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:12.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:12.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:12.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:14.655 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:14.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:14.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:14.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:14.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:14.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:20.808 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:20.811 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:20.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:20.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:20.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:20.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:23.667 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:23.670 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:23.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:23.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:23.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:23.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:26.522 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:26.526 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:26.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:26.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:26.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:26.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:43.246 INFO analysis - overlay_calltree_with_coverage: [+] found 134 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:43.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:43.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:43.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:43.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:24:43.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:00.047 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:00.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:00.055 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:00.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:00.058 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:00.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:03.482 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:03.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:03.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:04.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:04.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:04.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:21.877 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:21.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:21.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:22.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:22.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:22.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:40.328 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:40.342 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:40.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:40.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:40.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:40.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:43.832 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:43.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:43.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:43.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:43.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:43.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:47.054 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:47.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:47.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:47.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:47.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:25:47.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:22.197 INFO analysis - overlay_calltree_with_coverage: [+] found 249 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:22.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:22.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:22.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:22.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:22.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:24.776 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:24.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:24.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:25.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:25.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:25.189 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:59.932 INFO analysis - overlay_calltree_with_coverage: [+] found 250 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:59.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:26:59.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:00.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:00.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:00.183 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:33.330 INFO analysis - overlay_calltree_with_coverage: [+] found 193 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:33.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:33.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:33.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:33.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:27:33.704 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:09.621 INFO analysis - overlay_calltree_with_coverage: [+] found 378 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:09.655 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:09.656 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:10.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:10.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:10.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:45.800 INFO analysis - overlay_calltree_with_coverage: [+] found 371 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:45.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:45.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:46.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:46.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:28:46.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:22.325 INFO analysis - overlay_calltree_with_coverage: [+] found 379 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:22.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:22.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:23.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:23.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:23.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:59.318 INFO analysis - overlay_calltree_with_coverage: [+] found 345 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:59.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:29:59.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:00.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:00.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:00.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:36.283 INFO analysis - overlay_calltree_with_coverage: [+] found 343 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:36.348 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:36.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:36.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:36.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:30:36.513 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:09.884 INFO analysis - overlay_calltree_with_coverage: [+] found 195 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:09.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:09.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:10.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:10.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:10.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:45.887 INFO analysis - overlay_calltree_with_coverage: [+] found 363 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:45.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:45.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/future_qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:46.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:46.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:31:46.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:32:21.917 INFO analysis - overlay_calltree_with_coverage: [+] found 371 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:32:22.007 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:32:22.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20250315/qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:32:22.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:32:22.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:32:22.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:04.773 INFO analysis - overlay_calltree_with_coverage: [+] found 376 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:06.180 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:06.180 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:06.180 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:06.180 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:09.174 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:09.262 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.416 INFO html_report - create_all_function_table: Assembled a total of 2991 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.416 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.425 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.426 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.426 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.426 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.427 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:14.427 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.529 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.579 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.720 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.722 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.723 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.723 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.723 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.724 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.760 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.760 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (36 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.793 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.793 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.922 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.925 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.928 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.928 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:15.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.008 INFO html_helpers - create_horisontal_calltree_image: Creating image future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.008 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.148 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.152 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.155 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.155 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 105 -- : 105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.155 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.155 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.156 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.231 INFO html_helpers - create_horisontal_calltree_image: Creating image future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (84 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.268 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.380 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.381 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.384 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.385 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.385 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.385 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.385 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.444 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.582 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.585 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.590 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.591 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.796 INFO html_helpers - create_horisontal_calltree_image: Creating image future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.797 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (224 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.860 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.860 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.993 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.994 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.999 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:16.999 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.000 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.000 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.001 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.047 INFO html_helpers - create_horisontal_calltree_image: Creating image future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.047 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.082 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.083 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.198 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.202 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.209 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.209 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.209 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.460 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.461 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (224 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.526 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.526 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.659 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.660 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.665 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.666 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.667 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.667 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.724 INFO html_helpers - create_horisontal_calltree_image: Creating image future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (61 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.755 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.755 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.873 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.879 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.880 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.880 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.936 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.936 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (61 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.966 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:17.966 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.084 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.085 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.088 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.095 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.095 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 436 -- : 436 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.095 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.390 INFO html_helpers - create_horisontal_calltree_image: Creating image future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.390 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (344 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.447 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.448 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.589 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.591 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.604 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.611 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 436 -- : 436 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.611 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.612 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.614 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.904 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (344 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:18.962 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.109 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.109 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.126 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.127 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.127 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.127 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.129 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.208 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.209 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.358 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.409 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.413 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3502 -- : 3502 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.425 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:19.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:21.988 INFO html_helpers - create_horisontal_calltree_image: Creating image future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:21.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3013 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.256 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.257 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.563 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.715 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3502 -- : 3502 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.776 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:22.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.353 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.357 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3013 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.620 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.620 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.903 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:25.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.055 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 105 -- : 105 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.058 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.132 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.133 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (84 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.170 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.170 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.293 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.294 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.297 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.297 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.300 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.300 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.301 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.359 INFO html_helpers - create_horisontal_calltree_image: Creating image future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.387 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.388 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.505 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.506 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.510 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.607 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.614 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5831 -- : 5831 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.631 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:26.656 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:33.789 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:33.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5101 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:34.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:34.436 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.027 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.214 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.215 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.215 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.216 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.216 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.261 INFO html_helpers - create_horisontal_calltree_image: Creating image future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.262 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (36 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.305 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.467 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.467 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.471 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.576 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5831 -- : 5831 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.587 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.603 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:35.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:40.679 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:40.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5101 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.226 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.226 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.752 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.995 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:41.999 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3864 -- : 3864 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.000 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:42.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.027 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.031 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.424 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.795 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.891 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.970 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.975 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5095 -- : 5095 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.982 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:48.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:49.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:52.894 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:52.899 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4445 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.377 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.801 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.812 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.813 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.814 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:53.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.042 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.048 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5100 -- : 5100 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.064 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:54.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:58.603 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:58.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4450 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:58.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:58.866 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.122 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.132 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.132 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.132 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.287 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.334 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.338 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5047 -- : 5047 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.339 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.355 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:33:59.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:01.770 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:01.773 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4405 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.065 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.338 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.348 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.450 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.497 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5046 -- : 5046 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.502 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:02.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.068 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4404 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.342 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.587 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.588 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.726 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.772 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5046 -- : 5046 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.777 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.791 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:07.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.183 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.186 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4404 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.460 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.719 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.728 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.862 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.898 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3864 -- : 3864 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.902 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:10.913 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:14.939 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:14.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.165 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.397 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.461 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.461 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.507 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.512 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5100 -- : 5100 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.514 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.527 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:15.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:17.954 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:17.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4450 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.237 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.498 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.499 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.660 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.707 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.711 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5095 -- : 5095 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.713 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.725 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:18.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.314 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.316 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4445 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.584 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.842 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.950 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:23.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5047 -- : 5047 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:24.014 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.394 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4405 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.683 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.683 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.953 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:26.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:27.070 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:27.071 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:27.071 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:53.102 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:53.104 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:53.112 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 183 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:53.113 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:53.114 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:34:53.114 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:19.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:19.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:20.222 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:20.223 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:20.231 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 159 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:20.232 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:20.233 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:46.214 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:46.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:46.855 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:46.857 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:46.865 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 141 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:46.871 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:35:46.872 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:14.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:14.435 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:15.108 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:15.110 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:15.121 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:15.124 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:15.125 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:38.204 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:38.213 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:38.919 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:38.921 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:38.927 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 134 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:38.932 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:36:38.935 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:06.826 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:06.828 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:07.542 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:07.544 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:07.550 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 131 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:07.555 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:07.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:31.013 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:31.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:31.757 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:31.757 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3168 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:31.761 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 122 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:31.764 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:31.765 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:59.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:59.054 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:37:59.770 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDF::showLinearizationData()', 'QPDFPageObjectHelper::flattenRotation(QPDFAcroFormDocumentHelper*)', 'encode_mcu_huff', 'QPDF::JSONReactor::dictionaryItem(std::__1::basic_string, std::__1::allocator > const&, JSON const&)', 'JSON::checkSchemaInternal(JSON::JSON_value*, JSON::JSON_value*, unsigned long, std::__1::list, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >&, std::__1::basic_string, std::__1::allocator >)', 'QPDF::writeJSON(int, Pipeline*, qpdf_stream_decode_level_e, qpdf_json_stream_data_e, std::__1::basic_string, std::__1::allocator > const&, std::__1::set, std::__1::allocator >, std::__1::less, std::__1::allocator > >, std::__1::allocator, std::__1::allocator > > >)', '(anonymous namespace)::InlineImageTracker::handleToken(QPDFTokenizer::Token const&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:02.758 INFO html_report - create_all_function_table: Assembled a total of 2991 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:02.818 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.189 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.190 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.215 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.216 INFO engine_input - analysis_func: Generating input for future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.218 INFO engine_input - analysis_func: Generating input for future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.220 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.222 INFO engine_input - analysis_func: Generating input for future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.224 INFO engine_input - analysis_func: Generating input for future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85DecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.225 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC8to_ulongImEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.227 INFO engine_input - analysis_func: Generating input for future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.229 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLengthC2EPKcP8PipelineNS_8action_eE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.231 INFO engine_input - analysis_func: Generating input for future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCTC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.233 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCTC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.235 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictorC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.237 INFO engine_input - analysis_func: Generating input for future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle8newArrayERKNSt3__16vectorIS_NS0_9allocatorIS_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERKS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle7newNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle16getIntValueAsIntEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFObject6createI16QPDF_InlineImageJRNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEENS2_10shared_ptrIS_EEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6isNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.243 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle8newArrayERKNSt3__16vectorIS_NS0_9allocatorIS_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERKS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle9removeKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC6to_intImEEiRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle7newNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle16getIntValueAsIntEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle5parseEP4QPDFRKNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEESA_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFObject6createI16QPDF_InlineImageJRNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEEEEENS2_10shared_ptrIS_EEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6isNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.249 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoderC2EPKcP8Pipelineb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.251 INFO engine_input - analysis_func: Generating input for future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.252 INFO engine_input - analysis_func: Generating input for qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf4Name9normalizeERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8Pipeline10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.260 INFO engine_input - analysis_func: Generating input for future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoderC2EPKcP8Pipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.261 INFO engine_input - analysis_func: Generating input for future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf4Name9normalizeERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8Pipeline10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.269 INFO engine_input - analysis_func: Generating input for future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataE10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf6Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7getNameEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.274 INFO engine_input - analysis_func: Generating input for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17pushDiscardFilterERNS_14PipelinePopperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.281 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4nullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.287 INFO engine_input - analysis_func: Generating input for future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL27int_to_string_base_internalIxENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEET_ii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.293 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9getObjectEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.299 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10openObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.300 INFO engine_input - analysis_func: Generating input for future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.303 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17writeObjectStreamE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9getObjectEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.306 INFO engine_input - analysis_func: Generating input for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf6Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4qpdf9Tokenizer13inBeforeTokenEc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_AES_PDF5flushEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle7getNameEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle12getArrayItemEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8Pipeline10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.311 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14NNTreeIterator11insertAfterE16QPDFObjectHandleS0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.311 INFO engine_input - analysis_func: Generating input for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.316 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4nullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilterC2EPKcP8PipelineNS_8action_eEjjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.317 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17pushDiscardFilterERNS_14PipelinePopperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.323 INFO engine_input - analysis_func: Generating input for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle4copyEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK4qpdf10BaseHandle7unparseEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13enqueueObjectE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL27int_to_string_base_internalIxENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEET_ii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.329 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.329 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.329 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.337 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:03.337 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.169 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.170 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.170 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.170 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.170 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.171 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.171 INFO annotated_cfg - analysis_func: Analysing: future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.173 INFO annotated_cfg - analysis_func: Analysing: future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.174 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.175 INFO annotated_cfg - analysis_func: Analysing: future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.177 INFO annotated_cfg - analysis_func: Analysing: future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.178 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.179 INFO annotated_cfg - analysis_func: Analysing: future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.180 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.181 INFO annotated_cfg - analysis_func: Analysing: future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.184 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.187 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.188 INFO annotated_cfg - analysis_func: Analysing: future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.232 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.277 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.278 INFO annotated_cfg - analysis_func: Analysing: future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.279 INFO annotated_cfg - analysis_func: Analysing: qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.356 INFO annotated_cfg - analysis_func: Analysing: future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.357 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.433 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.483 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.548 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.613 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.677 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.741 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.805 INFO annotated_cfg - analysis_func: Analysing: qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.854 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.919 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:12.984 INFO annotated_cfg - analysis_func: Analysing: qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20250315/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.082 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.112 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:13.274 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:14.566 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:15.790 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:16.868 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:16.883 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:17.021 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:18.057 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:18.208 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:19.316 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:19.479 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:20.585 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:20.625 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:20.985 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:22.134 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:23.370 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:24.584 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:25.674 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:25.832 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:27.060 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:28.136 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:28.180 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:28.419 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:29.657 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:30.738 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:30.873 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:31.112 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:38:31.131 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:47:25.013 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:53.805 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:53.806 INFO debug_info - create_friendly_debug_types: Have to create for 1639850 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:55.896 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:55.911 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:55.925 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:55.939 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:55.953 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:55.967 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:55.983 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.001 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.016 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.032 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.047 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.063 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.079 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.096 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.112 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.128 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.143 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.161 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.176 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.191 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.205 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.220 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.235 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.252 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.266 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.280 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.293 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.306 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.321 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.334 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.347 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.360 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.373 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.386 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.402 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.417 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.434 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.451 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.468 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.485 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.504 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.518 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:50:56.533 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.259 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.277 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.293 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.311 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.326 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.342 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.357 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.371 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.387 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.404 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.421 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.437 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.453 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.471 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.487 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.503 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.520 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.537 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.553 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.571 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.587 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.603 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.619 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.635 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.653 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.669 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.686 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.700 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.714 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.729 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.745 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.760 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.775 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.790 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.804 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.819 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.836 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.853 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.872 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.889 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.907 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.927 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.942 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.957 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.973 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:00.989 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.007 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.023 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.040 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.056 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.072 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.087 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.104 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.120 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.136 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.153 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.170 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.187 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.203 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.220 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.236 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.252 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.269 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.286 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.303 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.319 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.335 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.350 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.366 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.382 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.396 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.409 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.422 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.435 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.449 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.462 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.475 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.488 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.501 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.514 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.530 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.547 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.569 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.590 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.609 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.629 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.644 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.659 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.675 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.690 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.707 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.725 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.741 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.757 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.773 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.789 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.812 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.826 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.841 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.855 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.869 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.884 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.900 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.916 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.932 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.949 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.971 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:01.987 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.002 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.017 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.032 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.047 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.063 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.082 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.097 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.111 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.125 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.140 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.153 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.167 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.181 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.195 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.210 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.227 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.245 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.263 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.281 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.299 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.316 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.335 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.349 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.364 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.380 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.395 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.412 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.428 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.443 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.459 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.474 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.491 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.506 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.521 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.537 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.552 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.568 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.585 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.601 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.617 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.633 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.650 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.667 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.682 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.698 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.714 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.729 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.745 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.761 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.776 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.790 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:02.805 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.424 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.438 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.451 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.464 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.477 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.490 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.503 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.517 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.534 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.551 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.568 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.584 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.601 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.615 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.628 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.643 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.658 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.673 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.689 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.704 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.720 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.736 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.752 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.769 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.787 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.803 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.819 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.834 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.849 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.865 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.881 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.896 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.911 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.927 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.944 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.960 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.975 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:07.991 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.007 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.023 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.040 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.057 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.073 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.088 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.104 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.120 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.136 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.151 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.167 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.181 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.195 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.209 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.223 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.236 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.250 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.264 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.279 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.295 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.309 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.325 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.343 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.360 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.378 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.395 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.412 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.426 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.440 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.455 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.472 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.489 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.505 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.521 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.536 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.553 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.570 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.586 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.613 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.629 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.645 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.661 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.677 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.693 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.708 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.723 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.740 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.755 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.771 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.786 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.802 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.818 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.833 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.849 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.864 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.878 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.891 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.905 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.919 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.932 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.945 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.959 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.973 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.986 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:08.999 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.014 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.030 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.047 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.065 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.082 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.099 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.113 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.126 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.143 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.159 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.175 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.190 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.206 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.222 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.241 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.259 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.276 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.292 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.308 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.324 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.339 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.354 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.369 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.385 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.400 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.415 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.430 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.445 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.459 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.474 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.488 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.502 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.516 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.529 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.542 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.555 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.567 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.580 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.592 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.605 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.617 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.630 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.642 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.655 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.673 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.691 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.708 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.726 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.742 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.757 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.770 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.786 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.803 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.819 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.837 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.853 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.868 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.883 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.899 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.915 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.932 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.948 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.964 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.980 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:09.995 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.010 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.024 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.038 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.054 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.068 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.083 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.097 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.112 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.126 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.141 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.155 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.171 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.186 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.200 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.214 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.228 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.243 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.256 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.269 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.282 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.296 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.308 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.321 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.334 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.350 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.367 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.384 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.401 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.418 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.433 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:10.446 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.114 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.131 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.147 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.161 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.176 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.191 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.206 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.221 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.235 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.250 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.264 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.278 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.292 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.306 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.322 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.338 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.353 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.369 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.385 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.400 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.415 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.431 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.445 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.461 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.475 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.490 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.505 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.520 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.535 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.550 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.566 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.586 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.601 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.616 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.631 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.645 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.660 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.675 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.687 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.701 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.714 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.726 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.739 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.752 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.765 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.778 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.791 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.803 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.819 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.835 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.852 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.869 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.885 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.900 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.913 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.928 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.944 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.960 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.976 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:16.992 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.007 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.023 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.037 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.052 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.067 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.082 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.096 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.111 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.126 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.140 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.155 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.170 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.185 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.200 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.215 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.230 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.245 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.260 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.276 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.293 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.323 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.352 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.378 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.406 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.431 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.457 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.482 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.508 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.533 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.560 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.585 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.611 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.642 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.673 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.707 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.739 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.770 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.801 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.827 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.855 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.886 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.917 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.949 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:17.982 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.013 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.045 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.075 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.107 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.138 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.168 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.199 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.230 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.260 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.288 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.317 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.346 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.376 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.404 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.432 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.461 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.491 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.520 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.549 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.579 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.609 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.639 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.669 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.700 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.729 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.759 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.789 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.819 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.851 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.881 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.909 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.935 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.959 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:18.981 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.007 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.033 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.059 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.085 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.110 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.136 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.164 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.196 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.227 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.259 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.291 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.324 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.352 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.378 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.408 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.438 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.466 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.493 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.520 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.620 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.645 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.671 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.697 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.723 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.748 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.775 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.801 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.828 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.859 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.889 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.919 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.949 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:19.978 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.007 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.035 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.064 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.092 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.120 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.149 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.179 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.209 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.239 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.269 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.300 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.331 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.361 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.391 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.420 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.450 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.480 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.510 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.539 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.569 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.598 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.624 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.650 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.676 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.702 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.728 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.753 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.779 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.805 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.830 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.855 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.883 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.914 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.946 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:20.978 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.009 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.041 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.068 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.094 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.126 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.157 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.186 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.215 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.244 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.275 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.304 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.334 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.364 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.393 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.421 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.450 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.479 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.508 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.538 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.568 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.597 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.626 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.655 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.684 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.713 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.742 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.770 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.798 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.827 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.853 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.878 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.904 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.929 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.953 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:21.978 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.002 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.027 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.053 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.079 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.105 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.136 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.169 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.203 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:22.236 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:28.315 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:28.331 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:51:28.345 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:52:26.828 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/json_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/JSON.hh ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 222 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pipeline.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/InputSource.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Buffer.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Buffer.cc ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/JSON.cc ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/JSON_writer.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 235 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Concatenate.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_String.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_String.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF.cc ------- 139 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFLogger.hh ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFTokenizer.hh ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFTokenizer_private.hh ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjGen.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_private.hh ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFXRefEntry.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObject_private.hh ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/ObjectHandle.hh ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle.hh ------- 273 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFMatrix.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObjectHandle_private.hh ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFExc.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDF.hh ------- 228 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/PDFVersion.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitStream.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitWriter.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 271 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 117 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFParser.hh ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFLogger.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHandle.cc ------- 205 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Util.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageObjectHelper.hh ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageObjectHelper.cc ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFParser.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Array.cc ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Dictionary.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Stream.cc ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_String.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoImpl.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_json.cc ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ObjTable.hh ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QUtil.cc ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QUtil.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ResourceFinder.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ResourceFinder.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/CryptoRandomDataProvider.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Buffer.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Buffer.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Count.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Count.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_DCT.cc ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_DCT.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Flate.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Flate.hh ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_OStream.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_OStream.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_QPDFTokenizer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RunLength.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_RunLength.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_SHA2.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_SHA2.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_StdioFile.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_StdioFile.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCryptoProvider.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoProvider.hh ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5_native.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4_native.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SHA2_native.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/AES_PDF_native.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCrypto_native.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SecureRandomDataProvider.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QIntC.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BufferInputSource.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/BufferInputSource.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QTC.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_Base64.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pipeline.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Base64.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Concatenate.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/InputSource_private.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFExc.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHelper.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFDocumentHelper.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFTokenizer.cc ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFXRefEntry.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFStreamFilter.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_RC4.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_encryption.cc ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_optimization.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_pages.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFSystemError.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SF_FlateLzwDecode.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ContentNormalizer.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ContentNormalizer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/RandomDataProvider.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/FileInputSource.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/FileInputSource.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/InputSource.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/OffsetInputSource.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/OffsetInputSource.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/PDFVersion.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_AES_PDF.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCII85Decoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Discard.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Discard.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_LZWDecoder.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_PNGFilter.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RC4.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_TIFFPredictor.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFDocumentHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFMatrix.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObject.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageDocumentHelper.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFStreamFilter.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFSystemError.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4_native.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SHA2_native.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/sph_types.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/md_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2big.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitStream.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/bits_functions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitWriter.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/AES_PDF_native.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5_native.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/rijndael.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/src/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/lzw_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/hex_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFWriter.hh ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_lin_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFWriter.cc ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_MD5.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_MD5.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_linearization.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/ascii85_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/dct_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/tiffpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/flate_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/NNTree.hh ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/NNTree.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/runlength_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_pages_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/pngpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.701 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.701 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.702 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.702 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.702 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.703 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.703 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.703 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.704 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.704 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.704 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.704 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.705 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.705 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.705 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.706 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.706 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.706 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.706 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.708 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.709 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.709 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.709 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.710 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.710 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.710 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.711 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.711 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.711 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.711 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.712 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.712 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.712 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.713 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.713 INFO analysis - extract_tests_from_directories: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.713 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.714 INFO analysis - extract_tests_from_directories: /src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.714 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.714 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:30.714 INFO analysis - extract_tests_from_directories: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:32.482 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:33.594 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:33.596 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:33.663 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:33.788 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-15 10:54:33.788 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_transform.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_decompress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_decompress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress_yuv.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress16_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress12_lossless.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress12.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_compress.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libjpeg-turbo_fuzz_cjpeg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-transform.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-tiffpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-tiffpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-runlength_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-runlength_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_pages_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_pages_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_outlines_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_outlines_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_lin_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_lin_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_insecure_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-qpdf_crypt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pngpredictor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pngpredictor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzw_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-lzw_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-json_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-json_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-hex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-hex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flate_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flate_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dct_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dct_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_yuv.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress16_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12_lossless.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress12.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cjpeg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ascii85_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ascii85_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0YPIiGDWuE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0YPIiGDWuE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0YPIiGDWuE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FXju9bzK0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FXju9bzK0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FXju9bzK0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FXju9bzK0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FXju9bzK0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5FXju9bzK0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ChvrAmoCOk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ChvrAmoCOk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ChvrAmoCOk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eg0NAZU1Qg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Eg0NAZU1Qg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EzRxfRhaf3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EzRxfRhaf3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EzRxfRhaf3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeuKGsruBF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeuKGsruBF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeuKGsruBF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeuKGsruBF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeuKGsruBF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JeuKGsruBF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeKuclNYQP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeKuclNYQP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeKuclNYQP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeKuclNYQP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeKuclNYQP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeKuclNYQP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhUgcqMedF.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhUgcqMedF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhUgcqMedF.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhUgcqMedF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhUgcqMedF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhUgcqMedF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NyMbnjX5r4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NyMbnjX5r4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NyMbnjX5r4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T9Nla41fWH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T9Nla41fWH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T9Nla41fWH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T9Nla41fWH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T9Nla41fWH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-T9Nla41fWH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W31RRSRMbk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W31RRSRMbk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W31RRSRMbk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W31RRSRMbk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W31RRSRMbk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W31RRSRMbk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cPPAae7vG7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cPPAae7vG7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cPPAae7vG7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cPPAae7vG7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cPPAae7vG7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cPPAae7vG7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpSzniQGga.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpSzniQGga.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpSzniQGga.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpSzniQGga.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpSzniQGga.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpSzniQGga.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dnhGl2zsUC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dnhGl2zsUC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dnhGl2zsUC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dvV3nHhnYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dvV3nHhnYB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dvV3nHhnYB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTw2ZHCv5v.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTw2ZHCv5v.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eTw2ZHCv5v.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-etV9kYVpx9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-etV9kYVpx9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-etV9kYVpx9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-etV9kYVpx9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-etV9kYVpx9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-etV9kYVpx9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fkHLqJSgJd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fkHLqJSgJd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fkHLqJSgJd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g9irdsEfUp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g9irdsEfUp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g9irdsEfUp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g9irdsEfUp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g9irdsEfUp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-g9irdsEfUp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jiWm7zZhcW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jiWm7zZhcW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jiWm7zZhcW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6MMU6Fy8k.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6MMU6Fy8k.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6MMU6Fy8k.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhXaDyT2u9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhXaDyT2u9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mhXaDyT2u9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rU434qeRCE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rU434qeRCE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rU434qeRCE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rU434qeRCE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rU434qeRCE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rU434qeRCE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sEIiPdu4xB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sEIiPdu4xB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sEIiPdu4xB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sKiAKGk1lv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sKiAKGk1lv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sKiAKGk1lv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t0vOay2Alr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t0vOay2Alr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t0vOay2Alr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t0vOay2Alr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t0vOay2Alr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t0vOay2Alr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tCz8KA3NfS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tCz8KA3NfS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tCz8KA3NfS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJ22R0XiJa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJ22R0XiJa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJ22R0XiJa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjkVfsymmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjkVfsymmc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjkVfsymmc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjkVfsymmc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjkVfsymmc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wjkVfsymmc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xaJswa3h2Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xaJswa3h2Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xaJswa3h2Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/jconfigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/jversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/CompilerIdC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/cjpeg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress12_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress16_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_lossless.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/compress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/decompress_yuv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/fuzz/transform.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/java/turbojpeg-jni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/align.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jccolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgray-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcgryext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcphuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jcsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdcolor-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmerge-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jdsample-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jfdctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctfst-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctint-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jidctred-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/jquanti-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/i386/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jcsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cderror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cdjpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/cmyk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jaricom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jccolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcdiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jchuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jclossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcomapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcprepct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jctrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapimin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdapistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdarith.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatadst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc-tj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdatasrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcoefct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcol565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdcolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddctmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jddiffct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdhuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdinput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdlossls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmainct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmarker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmaster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmerge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrg565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdmrgext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdphuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdpostct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdsample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jdtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jfdctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctflt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctfst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jidctred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jlossls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemnobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmemsys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeg_nbits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegapicomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jquant2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsamplecomp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jsimddct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jstdhuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/jutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdcolmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/rdtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjdecomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/tjutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/transupp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg-mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrbmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrgif.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrppm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/wrtarga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5hl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libjpeg-turbo/src/md5/md5sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api-impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/extend-c-api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-attach-file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-bookmarks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-c-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-count-strings.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-create.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-custom-filter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-double-page-size.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-filter-tokens.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-invert-images.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-linearize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-mod-info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-name-number-tree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-npages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-overlay-page.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-parse-content.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-set-form-values.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/pdf-split-pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdf-job.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/examples/qpdfjob-save-attachment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/ascii85_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/dct_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/flate_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/hex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/json_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/lzw_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/qpdf_pages_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/runlength_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/BufferInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/DLL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/FileInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/InputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/JSON.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/ObjectHandle.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/PDFVersion.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pipeline.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Buffer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Count.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_DCT.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Discard.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_Flate.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_OStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_RunLength.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Pl_String.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QIntC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFExc.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFLogger.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFMatrix.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjGen.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFSystemError.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QTC.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/QUtil.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/RandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdf-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdfjob-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/include/qpdf/qpdflogger-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/AES_PDF_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BitWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/BufferInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ClosedFileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ContentNormalizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/FileInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/InsecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSON.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/JSONHandler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/MD5_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/NNTree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/OffsetInputSource.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/PDFVersion.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pipeline.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Count.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_DCT.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Discard.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_Function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_MD5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_OStream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_RunLength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_SHA2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_StdioFile.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFArgParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFCrypto_openssl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFExc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_argv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_config.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFJob_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFLogger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFMatrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObject.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFParser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFSystemError.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFTokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFUsage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFWriter.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Name.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_Stream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_String.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_encryption.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_linearization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_optimization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QPDF_pages.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QTC.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/QUtil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/RC4_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/ResourceFinder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SHA2_native.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdfjob-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdflogger-c.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/rijndael.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sha2big.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitStream.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/InputSource_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/NNTree.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFObjectHandle_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFTokenizer_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/Util.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/assert_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/qpdf/rijndael.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/md_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libqpdf/sph/sph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/aes.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/arg_parser.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/ascii85.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/base64.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/bits.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/buffer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/closed_file_input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/concatenate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/crypto_provider.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/cxx11.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_compress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/dct_uncompress.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/hex.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/input_source.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_handler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/json_parse.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/logger_c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/lzw.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/main_from_wmain.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/matrix.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/md5.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/nntree.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/numrange.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/obj_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pdf_version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pl_function.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/pointer_holder.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/predictors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qintc.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/qutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/random.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/rc4.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/runlength.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sha2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/libtests/sparse_array.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/pkg-test/qpdf-version.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/fix-qdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/pdf_from_scratch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdf.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/qpdf/zlib-flate/zlib-flate.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/deque Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/regex Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/variant Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__variant/monostate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,153,039,823 bytes received 33,970 bytes 180,175,645.31 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,152,153,525 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.6k files][ 0.0 B/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 1.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.6k files][ 3.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 3.9 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 5.5 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 6.2 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.6k files][ 8.0 MiB/ 2.9 GiB] 0% Done / [1/1.6k files][ 8.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhXaDyT2u9.data [Content-Type=application/octet-stream]... Step #8: / [1/1.6k files][ 8.3 MiB/ 2.9 GiB] 0% Done / [1/1.6k files][ 8.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/1.6k files][ 9.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.6k files][ 10.4 MiB/ 2.9 GiB] 0% Done / [2/1.6k files][ 10.6 MiB/ 2.9 GiB] 0% Done / [3/1.6k files][ 10.9 MiB/ 2.9 GiB] 0% Done / [4/1.6k files][ 10.9 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 16.4 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/1.6k files][ 18.5 MiB/ 2.9 GiB] 0% Done / [5/1.6k files][ 18.5 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.6k files][ 18.7 MiB/ 2.9 GiB] 0% Done / [6/1.6k files][ 19.5 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [6/1.6k files][ 20.5 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 22.0 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 24.3 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 25.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 26.8 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/1.6k files][ 27.3 MiB/ 2.9 GiB] 0% Done / [6/1.6k files][ 27.3 MiB/ 2.9 GiB] 0% Done / [7/1.6k files][ 27.6 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [7/1.6k files][ 27.8 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/1.6k files][ 28.1 MiB/ 2.9 GiB] 0% Done / [8/1.6k files][ 28.1 MiB/ 2.9 GiB] 0% Done / [9/1.6k files][ 28.1 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 28.4 MiB/ 2.9 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/1.6k files][ 29.1 MiB/ 2.9 GiB] 0% Done / [10/1.6k files][ 29.4 MiB/ 2.9 GiB] 0% Done / [11/1.6k files][ 30.4 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.6k files][ 30.9 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.6k files][ 31.2 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/1.6k files][ 32.7 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [11/1.6k files][ 33.5 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [11/1.6k files][ 34.0 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [11/1.6k files][ 34.3 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/1.6k files][ 34.8 MiB/ 2.9 GiB] 1% Done / [12/1.6k files][ 34.8 MiB/ 2.9 GiB] 1% Done / [13/1.6k files][ 34.8 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.6k files][ 35.8 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhUgcqMedF.data.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.6k files][ 36.6 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.6k files][ 37.1 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.6k files][ 37.4 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/1.6k files][ 38.2 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/1.6k files][ 38.4 MiB/ 2.9 GiB] 1% Done / [14/1.6k files][ 38.4 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/1.6k files][ 39.2 MiB/ 2.9 GiB] 1% Done / [15/1.6k files][ 39.2 MiB/ 2.9 GiB] 1% Done / [15/1.6k files][ 39.4 MiB/ 2.9 GiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 56.8 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 57.6 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 57.8 MiB/ 2.9 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.6k files][ 58.1 MiB/ 2.9 GiB] 1% Done - [16/1.6k files][ 59.1 MiB/ 2.9 GiB] 1% Done - [17/1.6k files][ 59.1 MiB/ 2.9 GiB] 1% Done - [18/1.6k files][ 59.4 MiB/ 2.9 GiB] 1% Done - [19/1.6k files][ 60.4 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dnhGl2zsUC.data [Content-Type=application/octet-stream]... Step #8: - [19/1.6k files][ 60.8 MiB/ 2.9 GiB] 2% Done - [20/1.6k files][ 61.3 MiB/ 2.9 GiB] 2% Done - [21/1.6k files][ 64.6 MiB/ 2.9 GiB] 2% Done - [22/1.6k files][ 65.2 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.6k files][ 69.8 MiB/ 2.9 GiB] 2% Done - [23/1.6k files][ 70.1 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.6k files][ 70.8 MiB/ 2.9 GiB] 2% Done - [24/1.6k files][ 71.6 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T9Nla41fWH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 71.9 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 73.2 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/1.6k files][ 73.7 MiB/ 2.9 GiB] 2% Done - [25/1.6k files][ 73.9 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.6k files][ 74.5 MiB/ 2.9 GiB] 2% Done - [26/1.6k files][ 74.5 MiB/ 2.9 GiB] 2% Done - [27/1.6k files][ 74.5 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [27/1.6k files][ 75.7 MiB/ 2.9 GiB] 2% Done - [28/1.6k files][ 77.8 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/1.6k files][ 77.8 MiB/ 2.9 GiB] 2% Done - [29/1.6k files][ 78.1 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g9irdsEfUp.data [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][ 79.6 MiB/ 2.9 GiB] 2% Done - [29/1.6k files][ 79.9 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][ 80.9 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][ 87.7 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T9Nla41fWH.data [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][ 89.0 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][ 90.1 MiB/ 2.9 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][ 90.8 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/1.6k files][ 91.9 MiB/ 2.9 GiB] 3% Done - [30/1.6k files][ 92.6 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][ 96.5 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][ 98.3 MiB/ 2.9 GiB] 3% Done - [30/1.6k files][ 98.8 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][104.0 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.6k files][106.0 MiB/ 2.9 GiB] 3% Done - [31/1.6k files][108.1 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/1.6k files][111.2 MiB/ 2.9 GiB] 3% Done - [32/1.6k files][112.0 MiB/ 2.9 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [33/1.6k files][120.5 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/1.6k files][121.0 MiB/ 2.9 GiB] 4% Done - [33/1.6k files][121.0 MiB/ 2.9 GiB] 4% Done - [34/1.6k files][121.3 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W31RRSRMbk.data [Content-Type=application/octet-stream]... Step #8: - [34/1.6k files][123.3 MiB/ 2.9 GiB] 4% Done - [34/1.6k files][123.6 MiB/ 2.9 GiB] 4% Done - [34/1.6k files][124.6 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [35/1.6k files][138.5 MiB/ 2.9 GiB] 4% Done - [35/1.6k files][139.6 MiB/ 2.9 GiB] 4% Done - [36/1.6k files][139.6 MiB/ 2.9 GiB] 4% Done - [37/1.6k files][145.5 MiB/ 2.9 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [37/1.6k files][154.4 MiB/ 2.9 GiB] 5% Done - [37/1.6k files][157.8 MiB/ 2.9 GiB] 5% Done - [38/1.6k files][160.9 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][163.0 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][165.5 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [38/1.6k files][167.6 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][169.1 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [38/1.6k files][169.8 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][172.2 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W31RRSRMbk.data.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][174.3 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][174.3 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][176.9 MiB/ 2.9 GiB] 5% Done - [38/1.6k files][177.6 MiB/ 2.9 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeuKGsruBF.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][180.5 MiB/ 2.9 GiB] 6% Done - [38/1.6k files][182.5 MiB/ 2.9 GiB] 6% Done - [38/1.6k files][182.8 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/1.6k files][184.6 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [38/1.6k files][186.8 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeKuclNYQP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/1.6k files][191.2 MiB/ 2.9 GiB] 6% Done - [39/1.6k files][191.2 MiB/ 2.9 GiB] 6% Done - [40/1.6k files][192.2 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/1.6k files][194.8 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [40/1.6k files][195.0 MiB/ 2.9 GiB] 6% Done - [41/1.6k files][195.8 MiB/ 2.9 GiB] 6% Done - [41/1.6k files][196.0 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [41/1.6k files][196.9 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EzRxfRhaf3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/1.6k files][198.7 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/1.6k files][200.0 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/1.6k files][201.3 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/1.6k files][204.2 MiB/ 2.9 GiB] 6% Done \ \ [42/1.6k files][204.7 MiB/ 2.9 GiB] 6% Done \ [42/1.6k files][205.2 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.6k files][206.0 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: \ [42/1.6k files][207.5 MiB/ 2.9 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/1.6k files][211.1 MiB/ 2.9 GiB] 7% Done \ [43/1.6k files][211.6 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [44/1.6k files][211.9 MiB/ 2.9 GiB] 7% Done \ [45/1.6k files][211.9 MiB/ 2.9 GiB] 7% Done \ [46/1.6k files][212.4 MiB/ 2.9 GiB] 7% Done \ [47/1.6k files][212.4 MiB/ 2.9 GiB] 7% Done \ [47/1.6k files][213.4 MiB/ 2.9 GiB] 7% Done \ [47/1.6k files][213.7 MiB/ 2.9 GiB] 7% Done \ [47/1.6k files][214.3 MiB/ 2.9 GiB] 7% Done \ [48/1.6k files][215.0 MiB/ 2.9 GiB] 7% Done \ [49/1.6k files][215.6 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rU434qeRCE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpSzniQGga.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][217.9 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][218.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xaJswa3h2Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][218.9 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][219.9 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJ22R0XiJa.data [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][222.3 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeKuclNYQP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [49/1.6k files][223.6 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][224.9 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.6k files][225.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sKiAKGk1lv.data [Content-Type=application/octet-stream]... Step #8: \ [50/1.6k files][227.5 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkHLqJSgJd.data [Content-Type=application/octet-stream]... Step #8: \ [50/1.6k files][228.2 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/1.6k files][229.0 MiB/ 2.9 GiB] 7% Done \ [50/1.6k files][229.0 MiB/ 2.9 GiB] 7% Done \ [51/1.6k files][229.0 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeuKGsruBF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/1.6k files][230.6 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [53/1.6k files][231.6 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sEIiPdu4xB.data [Content-Type=application/octet-stream]... Step #8: \ [54/1.6k files][232.4 MiB/ 2.9 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/1.6k files][234.9 MiB/ 2.9 GiB] 7% Done \ [54/1.6k files][234.9 MiB/ 2.9 GiB] 7% Done \ [54/1.6k files][235.4 MiB/ 2.9 GiB] 7% Done \ [54/1.6k files][239.4 MiB/ 2.9 GiB] 7% Done \ [55/1.6k files][240.1 MiB/ 2.9 GiB] 7% Done \ [55/1.6k files][243.2 MiB/ 2.9 GiB] 8% Done \ [55/1.6k files][245.0 MiB/ 2.9 GiB] 8% Done \ [55/1.6k files][245.3 MiB/ 2.9 GiB] 8% Done \ [56/1.6k files][247.6 MiB/ 2.9 GiB] 8% Done \ [57/1.6k files][248.1 MiB/ 2.9 GiB] 8% Done \ [57/1.6k files][249.2 MiB/ 2.9 GiB] 8% Done \ [58/1.6k files][249.4 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data [Content-Type=application/octet-stream]... Step #8: \ [59/1.6k files][258.4 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][259.2 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][260.8 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][260.8 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][260.8 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][261.5 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][261.8 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][262.0 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][262.8 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][264.1 MiB/ 2.9 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [59/1.6k files][266.7 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][267.9 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][268.9 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][268.9 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][270.0 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][270.5 MiB/ 2.9 GiB] 8% Done \ [59/1.6k files][271.7 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][273.2 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][274.0 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][274.8 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][278.6 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][279.4 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][280.4 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][281.5 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][283.9 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][284.2 MiB/ 2.9 GiB] 9% Done \ [59/1.6k files][285.8 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][286.0 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][287.6 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][289.1 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [60/1.6k files][290.1 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][291.2 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][293.5 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][294.0 MiB/ 2.9 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/1.6k files][297.1 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][300.2 MiB/ 2.9 GiB] 9% Done \ [60/1.6k files][302.3 MiB/ 2.9 GiB] 10% Done \ [60/1.6k files][302.5 MiB/ 2.9 GiB] 10% Done \ [60/1.6k files][303.9 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-etV9kYVpx9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/1.6k files][308.0 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [60/1.6k files][310.1 MiB/ 2.9 GiB] 10% Done \ [60/1.6k files][310.4 MiB/ 2.9 GiB] 10% Done \ [61/1.6k files][310.4 MiB/ 2.9 GiB] 10% Done \ [61/1.6k files][311.9 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [62/1.6k files][316.4 MiB/ 2.9 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tCz8KA3NfS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [63/1.6k files][332.6 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [63/1.6k files][333.4 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [63/1.6k files][334.6 MiB/ 2.9 GiB] 11% Done \ [64/1.6k files][337.7 MiB/ 2.9 GiB] 11% Done \ [65/1.6k files][338.2 MiB/ 2.9 GiB] 11% Done \ [65/1.6k files][346.9 MiB/ 2.9 GiB] 11% Done \ [66/1.6k files][350.3 MiB/ 2.9 GiB] 11% Done \ [67/1.6k files][354.7 MiB/ 2.9 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [68/1.6k files][357.5 MiB/ 2.9 GiB] 11% Done \ [69/1.6k files][362.1 MiB/ 2.9 GiB] 12% Done \ [69/1.6k files][363.1 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [70/1.6k files][367.3 MiB/ 2.9 GiB] 12% Done \ [71/1.6k files][375.0 MiB/ 2.9 GiB] 12% Done \ [71/1.6k files][375.5 MiB/ 2.9 GiB] 12% Done \ [72/1.6k files][375.8 MiB/ 2.9 GiB] 12% Done \ [73/1.6k files][377.6 MiB/ 2.9 GiB] 12% Done \ [74/1.6k files][378.9 MiB/ 2.9 GiB] 12% Done \ [75/1.6k files][379.1 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [76/1.6k files][379.6 MiB/ 2.9 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [77/1.6k files][381.2 MiB/ 2.9 GiB] 12% Done \ [78/1.6k files][389.9 MiB/ 2.9 GiB] 12% Done \ [78/1.6k files][392.4 MiB/ 2.9 GiB] 13% Done \ [79/1.6k files][394.5 MiB/ 2.9 GiB] 13% Done \ [80/1.6k files][394.5 MiB/ 2.9 GiB] 13% Done \ [80/1.6k files][395.6 MiB/ 2.9 GiB] 13% Done \ [81/1.6k files][395.6 MiB/ 2.9 GiB] 13% Done \ [82/1.6k files][396.0 MiB/ 2.9 GiB] 13% Done \ [83/1.6k files][396.2 MiB/ 2.9 GiB] 13% Done \ [83/1.6k files][398.6 MiB/ 2.9 GiB] 13% Done \ [84/1.6k files][398.6 MiB/ 2.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [85/1.6k files][402.0 MiB/ 2.9 GiB] 13% Done \ [85/1.6k files][403.6 MiB/ 2.9 GiB] 13% Done \ [85/1.6k files][407.0 MiB/ 2.9 GiB] 13% Done \ [86/1.6k files][410.1 MiB/ 2.9 GiB] 13% Done \ [87/1.6k files][410.4 MiB/ 2.9 GiB] 13% Done \ [87/1.6k files][410.9 MiB/ 2.9 GiB] 13% Done \ [87/1.6k files][412.7 MiB/ 2.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/1.6k files][414.0 MiB/ 2.9 GiB] 13% Done \ [89/1.6k files][414.6 MiB/ 2.9 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [90/1.6k files][415.1 MiB/ 2.9 GiB] 13% Done | | [91/1.6k files][417.9 MiB/ 2.9 GiB] 13% Done | [91/1.6k files][417.9 MiB/ 2.9 GiB] 13% Done | [91/1.6k files][419.2 MiB/ 2.9 GiB] 13% Done | [91/1.6k files][420.0 MiB/ 2.9 GiB] 13% Done | [92/1.6k files][421.7 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xaJswa3h2Y.data [Content-Type=application/octet-stream]... Step #8: | [93/1.6k files][427.6 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [94/1.6k files][429.4 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [95/1.6k files][430.2 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [96/1.6k files][432.2 MiB/ 2.9 GiB] 14% Done | [97/1.6k files][432.4 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjkVfsymmc.data [Content-Type=application/octet-stream]... Step #8: | [98/1.6k files][432.7 MiB/ 2.9 GiB] 14% Done | [99/1.6k files][433.8 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0YPIiGDWuE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [99/1.6k files][438.0 MiB/ 2.9 GiB] 14% Done | [99/1.6k files][438.0 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [100/1.6k files][438.8 MiB/ 2.9 GiB] 14% Done | [101/1.6k files][439.1 MiB/ 2.9 GiB] 14% Done | [101/1.6k files][441.7 MiB/ 2.9 GiB] 14% Done | [102/1.6k files][441.9 MiB/ 2.9 GiB] 14% Done | [103/1.6k files][442.2 MiB/ 2.9 GiB] 14% Done | [103/1.6k files][443.0 MiB/ 2.9 GiB] 14% Done | [104/1.6k files][443.5 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: | [105/1.6k files][445.0 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [106/1.6k files][448.0 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [107/1.6k files][449.0 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [107/1.6k files][450.3 MiB/ 2.9 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [108/1.6k files][452.1 MiB/ 2.9 GiB] 15% Done | [109/1.6k files][452.2 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T9Nla41fWH.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [109/1.6k files][452.2 MiB/ 2.9 GiB] 15% Done | [110/1.6k files][452.5 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [111/1.6k files][456.1 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [112/1.6k files][456.8 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [113/1.6k files][456.8 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [114/1.6k files][457.9 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [115/1.6k files][465.0 MiB/ 2.9 GiB] 15% Done | [115/1.6k files][465.3 MiB/ 2.9 GiB] 15% Done | [116/1.6k files][465.5 MiB/ 2.9 GiB] 15% Done | [117/1.6k files][468.4 MiB/ 2.9 GiB] 15% Done | [117/1.6k files][468.4 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [117/1.6k files][469.4 MiB/ 2.9 GiB] 15% Done | [118/1.6k files][473.1 MiB/ 2.9 GiB] 15% Done | [118/1.6k files][478.5 MiB/ 2.9 GiB] 15% Done | [118/1.6k files][478.7 MiB/ 2.9 GiB] 15% Done | [118/1.6k files][479.5 MiB/ 2.9 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [118/1.6k files][482.5 MiB/ 2.9 GiB] 16% Done | [119/1.6k files][482.5 MiB/ 2.9 GiB] 16% Done | [120/1.6k files][484.3 MiB/ 2.9 GiB] 16% Done | [121/1.6k files][484.3 MiB/ 2.9 GiB] 16% Done | [121/1.6k files][484.8 MiB/ 2.9 GiB] 16% Done | [121/1.6k files][485.3 MiB/ 2.9 GiB] 16% Done | [121/1.6k files][486.4 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [121/1.6k files][487.4 MiB/ 2.9 GiB] 16% Done | [122/1.6k files][489.0 MiB/ 2.9 GiB] 16% Done | [123/1.6k files][489.2 MiB/ 2.9 GiB] 16% Done | [124/1.6k files][489.2 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [124/1.6k files][490.5 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: | [125/1.6k files][491.5 MiB/ 2.9 GiB] 16% Done | [126/1.6k files][493.8 MiB/ 2.9 GiB] 16% Done | [126/1.6k files][495.7 MiB/ 2.9 GiB] 16% Done | [127/1.6k files][495.7 MiB/ 2.9 GiB] 16% Done | [127/1.6k files][500.8 MiB/ 2.9 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ChvrAmoCOk.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jiWm7zZhcW.data [Content-Type=application/octet-stream]... Step #8: | [127/1.6k files][509.4 MiB/ 2.9 GiB] 16% Done | [128/1.6k files][509.9 MiB/ 2.9 GiB] 16% Done | [129/1.6k files][510.6 MiB/ 2.9 GiB] 16% Done | [130/1.6k files][515.3 MiB/ 2.9 GiB] 17% Done | [131/1.6k files][515.6 MiB/ 2.9 GiB] 17% Done | [132/1.6k files][515.6 MiB/ 2.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NyMbnjX5r4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W31RRSRMbk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [133/1.6k files][535.5 MiB/ 2.9 GiB] 17% Done | [133/1.6k files][536.8 MiB/ 2.9 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [134/1.6k files][543.0 MiB/ 2.9 GiB] 18% Done | [135/1.6k files][543.0 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: | [136/1.6k files][543.3 MiB/ 2.9 GiB] 18% Done | [136/1.6k files][545.6 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [137/1.6k files][549.7 MiB/ 2.9 GiB] 18% Done | [138/1.6k files][549.7 MiB/ 2.9 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPPAae7vG7.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: | [139/1.6k files][571.7 MiB/ 2.9 GiB] 19% Done | [140/1.6k files][571.7 MiB/ 2.9 GiB] 19% Done | [140/1.6k files][575.6 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPPAae7vG7.data [Content-Type=application/octet-stream]... Step #8: | [141/1.6k files][587.6 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [142/1.6k files][592.6 MiB/ 2.9 GiB] 19% Done | [142/1.6k files][592.8 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpSzniQGga.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [143/1.6k files][594.9 MiB/ 2.9 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpSzniQGga.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [144/1.6k files][607.4 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [144/1.6k files][613.8 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvV3nHhnYB.data.yaml [Content-Type=application/octet-stream]... Step #8: | [145/1.6k files][623.5 MiB/ 2.9 GiB] 20% Done | [145/1.6k files][624.3 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [146/1.6k files][627.7 MiB/ 2.9 GiB] 20% Done | [146/1.6k files][628.0 MiB/ 2.9 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-etV9kYVpx9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJ22R0XiJa.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [147/1.6k files][640.3 MiB/ 2.9 GiB] 21% Done | [148/1.6k files][640.3 MiB/ 2.9 GiB] 21% Done | [149/1.6k files][640.6 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NyMbnjX5r4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FXju9bzK0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [150/1.6k files][642.1 MiB/ 2.9 GiB] 21% Done | [151/1.6k files][643.6 MiB/ 2.9 GiB] 21% Done | [152/1.6k files][646.0 MiB/ 2.9 GiB] 21% Done | [153/1.6k files][649.4 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkHLqJSgJd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeKuclNYQP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jiWm7zZhcW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / / [153/1.6k files][656.3 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [154/1.6k files][659.4 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhUgcqMedF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [155/1.6k files][660.4 MiB/ 2.9 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: / [155/1.6k files][664.3 MiB/ 2.9 GiB] 22% Done / [156/1.6k files][671.0 MiB/ 2.9 GiB] 22% Done / [157/1.6k files][671.3 MiB/ 2.9 GiB] 22% Done / [157/1.6k files][671.5 MiB/ 2.9 GiB] 22% Done / [157/1.6k files][675.4 MiB/ 2.9 GiB] 22% Done / [158/1.6k files][675.4 MiB/ 2.9 GiB] 22% Done / [159/1.6k files][676.2 MiB/ 2.9 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [159/1.6k files][683.2 MiB/ 2.9 GiB] 22% Done / [159/1.6k files][684.9 MiB/ 2.9 GiB] 22% Done / [160/1.6k files][685.4 MiB/ 2.9 GiB] 22% Done / [161/1.6k files][688.5 MiB/ 2.9 GiB] 22% Done / [161/1.6k files][691.8 MiB/ 2.9 GiB] 23% Done / [162/1.6k files][699.3 MiB/ 2.9 GiB] 23% Done / [163/1.6k files][699.3 MiB/ 2.9 GiB] 23% Done / [164/1.6k files][700.3 MiB/ 2.9 GiB] 23% Done / [165/1.6k files][703.7 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [166/1.6k files][706.5 MiB/ 2.9 GiB] 23% Done / [167/1.6k files][709.1 MiB/ 2.9 GiB] 23% Done / [168/1.6k files][709.1 MiB/ 2.9 GiB] 23% Done / [169/1.6k files][716.8 MiB/ 2.9 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [170/1.6k files][718.7 MiB/ 2.9 GiB] 23% Done / [171/1.6k files][737.7 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [172/1.6k files][739.2 MiB/ 2.9 GiB] 24% Done / [173/1.6k files][739.2 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g9irdsEfUp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [174/1.6k files][744.9 MiB/ 2.9 GiB] 24% Done / [175/1.6k files][744.9 MiB/ 2.9 GiB] 24% Done / [176/1.6k files][745.4 MiB/ 2.9 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [176/1.6k files][753.1 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6MMU6Fy8k.data.yaml [Content-Type=application/octet-stream]... Step #8: / [176/1.6k files][761.0 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rU434qeRCE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [177/1.6k files][771.4 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [178/1.6k files][779.1 MiB/ 2.9 GiB] 25% Done / [179/1.6k files][779.4 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [180/1.6k files][779.6 MiB/ 2.9 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0vOay2Alr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [181/1.6k files][789.2 MiB/ 2.9 GiB] 26% Done / [182/1.6k files][790.4 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [183/1.6k files][794.5 MiB/ 2.9 GiB] 26% Done / [184/1.6k files][795.0 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dvV3nHhnYB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [185/1.6k files][804.9 MiB/ 2.9 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0vOay2Alr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sEIiPdu4xB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [186/1.6k files][830.5 MiB/ 2.9 GiB] 27% Done / [187/1.6k files][833.8 MiB/ 2.9 GiB] 27% Done / [187/1.6k files][835.4 MiB/ 2.9 GiB] 27% Done / [188/1.6k files][835.9 MiB/ 2.9 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eTw2ZHCv5v.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [189/1.6k files][854.2 MiB/ 2.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JeuKGsruBF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0vOay2Alr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [190/1.6k files][869.7 MiB/ 2.9 GiB] 28% Done / [191/1.6k files][869.9 MiB/ 2.9 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cPPAae7vG7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [192/1.6k files][876.4 MiB/ 2.9 GiB] 29% Done / [193/1.6k files][877.4 MiB/ 2.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FXju9bzK0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0YPIiGDWuE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rU434qeRCE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjkVfsymmc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [193/1.6k files][901.2 MiB/ 2.9 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g9irdsEfUp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [194/1.6k files][910.3 MiB/ 2.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [195/1.6k files][912.6 MiB/ 2.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wjkVfsymmc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [195/1.6k files][918.8 MiB/ 2.9 GiB] 30% Done / [195/1.6k files][923.4 MiB/ 2.9 GiB] 30% Done / [195/1.6k files][928.9 MiB/ 2.9 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tCz8KA3NfS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [196/1.6k files][947.1 MiB/ 2.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [197/1.6k files][959.9 MiB/ 2.9 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: / [198/1.6k files][966.6 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [199/1.6k files][967.4 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [200/1.6k files][976.2 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [201/1.6k files][985.7 MiB/ 2.9 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhUgcqMedF.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sKiAKGk1lv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ChvrAmoCOk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [201/1.6k files][993.4 MiB/ 2.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [202/1.6k files][996.2 MiB/ 2.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [203/1.6k files][ 1000 MiB/ 2.9 GiB] 33% Done / [204/1.6k files][ 1001 MiB/ 2.9 GiB] 33% Done / [205/1.6k files][ 1008 MiB/ 2.9 GiB] 33% Done / [206/1.6k files][ 1011 MiB/ 2.9 GiB] 33% Done / [206/1.6k files][ 1018 MiB/ 2.9 GiB] 33% Done / [206/1.6k files][ 1021 MiB/ 2.9 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Eg0NAZU1Qg.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mhXaDyT2u9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EzRxfRhaf3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [207/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-etV9kYVpx9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FXju9bzK0.data [Content-Type=application/octet-stream]... Step #8: / [208/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dnhGl2zsUC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [209/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jversion.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jconfigint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/jconfig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: - [210/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: - [211/1.6k files][ 1.0 GiB/ 2.9 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: - [212/1.6k files][ 1.1 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: - [212/1.6k files][ 1.1 GiB/ 2.9 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: - [212/1.6k files][ 1.1 GiB/ 2.9 GiB] 36% Done - [213/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: - [214/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: - [215/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: - [216/1.6k files][ 1.1 GiB/ 2.9 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: - [217/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: - [217/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: - [217/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/transupp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: - [218/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/transupp.c [Content-Type=text/x-csrc]... Step #8: - [218/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: - [218/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: - [219/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done - [219/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: - [219/1.6k files][ 1.1 GiB/ 2.9 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: - [219/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [220/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: - [221/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: - [222/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [222/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [222/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: - [222/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [223/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [223/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: - [224/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [224/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [225/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [226/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [226/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [227/1.6k files][ 1.2 GiB/ 2.9 GiB] 39% Done - [228/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [229/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [229/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [229/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [230/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: - [231/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [232/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done - [233/1.6k files][ 1.2 GiB/ 2.9 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: - [233/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [233/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [234/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [234/1.6k files][ 1.2 GiB/ 2.9 GiB] 41% Done - [235/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done - [235/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done - [235/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done - [235/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: - [235/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: - [236/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: - [236/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: - [236/1.6k files][ 1.2 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: - [236/1.6k files][ 1.3 GiB/ 2.9 GiB] 42% Done - [236/1.6k files][ 1.3 GiB/ 2.9 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: - [236/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done - [236/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: - [237/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: - [237/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: - [237/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done - [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done - [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: - [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/example.c [Content-Type=text/x-csrc]... Step #8: - [238/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: - [239/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: - [239/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done - [239/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ \ [240/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [241/1.6k files][ 1.3 GiB/ 2.9 GiB] 43% Done \ [242/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: \ [243/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: \ [244/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [245/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [245/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: \ [245/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [246/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [247/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [247/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [247/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: \ [247/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [247/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [248/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [248/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [249/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [250/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [251/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [252/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [253/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [254/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [255/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [256/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [257/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [258/1.6k files][ 1.3 GiB/ 2.9 GiB] 44% Done \ [259/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [259/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [259/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: \ [260/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: \ [261/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [261/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: \ [262/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [263/1.6k files][ 1.3 GiB/ 2.9 GiB] 45% Done \ [264/1.6k files][ 1.4 GiB/ 2.9 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: \ [265/1.6k files][ 1.4 GiB/ 2.9 GiB] 46% Done \ [265/1.6k files][ 1.4 GiB/ 2.9 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cderror.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: \ [266/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: \ [266/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: \ [266/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: \ [266/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: \ [266/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/CMakeFiles/3.29.2/CompilerIdC/CMakeCCompilerId.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: \ [267/1.6k files][ 1.4 GiB/ 2.9 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [267/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [267/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: \ [267/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: \ [267/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.4 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.5 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.5 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [268/1.6k files][ 1.5 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [269/1.6k files][ 1.5 GiB/ 2.9 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: \ [270/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [271/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: \ [271/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: \ [271/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: \ [272/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: \ [273/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done \ [274/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [275/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done \ [276/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: \ [277/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [278/1.6k files][ 1.5 GiB/ 2.9 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [279/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done \ [280/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [281/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: \ [281/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [282/1.6k files][ 1.5 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | | [283/1.6k files][ 1.6 GiB/ 2.9 GiB] 52% Done | [284/1.6k files][ 1.6 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [285/1.6k files][ 1.6 GiB/ 2.9 GiB] 52% Done | [286/1.6k files][ 1.6 GiB/ 2.9 GiB] 52% Done | [286/1.6k files][ 1.6 GiB/ 2.9 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [286/1.6k files][ 1.6 GiB/ 2.9 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [287/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: | [288/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done | [289/1.6k files][ 1.6 GiB/ 2.9 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: | [289/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: | [290/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: | [290/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: | [290/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [291/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [292/1.6k files][ 1.6 GiB/ 2.9 GiB] 55% Done | [293/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done | [294/1.6k files][ 1.6 GiB/ 2.9 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: | [294/1.6k files][ 1.7 GiB/ 2.9 GiB] 56% Done | [294/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done | [294/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done | [294/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done | [294/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [295/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [296/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: | [296/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: | [297/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: | [297/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: | [297/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [297/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [297/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done | [297/1.6k files][ 1.7 GiB/ 2.9 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done | [298/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/crypto_provider.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.7 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.8 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.8 GiB/ 2.9 GiB] 59% Done | [298/1.6k files][ 1.8 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.8 GiB/ 2.9 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/zlib-flate/zlib-flate.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/pdf_from_scratch.cc [Content-Type=text/x-c++src]... Step #8: | [298/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/fix-qdf.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: | [299/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done | [299/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: | [300/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done | [301/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: | [302/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done | [303/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done | [303/1.6k files][ 1.8 GiB/ 2.9 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: | [303/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/qpdf/qpdf.cc [Content-Type=text/x-c++src]... Step #8: | [304/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [305/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [306/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [306/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [307/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [308/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [309/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [310/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: | [311/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [312/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [313/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [314/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [315/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [316/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [317/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [318/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [319/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHandle.hh [Content-Type=text/x-c++hdr]... Step #8: | [320/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done | [321/1.6k files][ 1.8 GiB/ 2.9 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Constants.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/FileInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/PDFVersion.hh [Content-Type=text/x-c++hdr]... Step #8: | [321/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/JSON.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFMatrix.hh [Content-Type=text/x-c++hdr]... Step #8: | [322/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDF.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_RunLength.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFXRefEntry.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Count.hh [Content-Type=text/x-c++hdr]... Step #8: | [322/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/ObjectHandle.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/InputSource.hh [Content-Type=text/x-c++hdr]... Step #8: | [323/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFWriter.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Flate.hh [Content-Type=text/x-c++hdr]... Step #8: | [324/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: | [325/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Concatenate.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoImpl.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFCryptoProvider.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/BufferInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QUtil.hh [Content-Type=text/x-c++hdr]... Step #8: | [326/1.6k files][ 1.8 GiB/ 2.9 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_StdioFile.hh [Content-Type=text/x-c++hdr]... Step #8: | [326/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / / [327/1.6k files][ 1.8 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/qpdfjob-c.h [Content-Type=text/x-chdr]... Step #8: / [327/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done / [327/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done / [327/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFLogger.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [327/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Buffer.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QTC.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/RandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [328/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjGen.hh [Content-Type=text/x-c++hdr]... Step #8: / [329/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done / [330/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/qpdf-c.h [Content-Type=text/x-chdr]... Step #8: / [331/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done / [332/1.6k files][ 1.9 GiB/ 2.9 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFStreamFilter.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_Discard.hh [Content-Type=text/x-c++hdr]... Step #8: / [332/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pipeline.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QIntC.hh [Content-Type=text/x-c++hdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFSystemError.hh [Content-Type=text/x-c++hdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFObjectHelper.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_OStream.hh [Content-Type=text/x-c++hdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/QPDFExc.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_DCT.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_String.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh [Content-Type=text/x-c++hdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/DLL.h [Content-Type=text/x-chdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/include/qpdf/qpdflogger-c.h [Content-Type=text/x-chdr]... Step #8: / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [333/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [334/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [335/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_pages_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [335/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [335/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [336/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [337/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done / [337/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [337/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [337/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [337/1.6k files][ 1.9 GiB/ 2.9 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: / [337/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done / [338/1.6k files][ 1.9 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: / [338/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: / [338/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: / [338/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done / [339/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: / [340/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: / [341/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: / [342/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: / [342/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done / [342/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: / [343/1.6k files][ 2.0 GiB/ 2.9 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: / [343/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [344/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [345/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [346/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [346/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [346/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [347/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [348/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [349/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [350/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/extend-c-api.h [Content-Type=text/x-chdr]... Step #8: / [350/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: / [350/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [350/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: / [351/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [352/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [353/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [354/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: / [354/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: / [355/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done / [356/1.6k files][ 2.0 GiB/ 2.9 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: / [357/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [358/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [359/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [360/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [360/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: / [361/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [362/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: / [362/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [363/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: / [364/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc [Content-Type=text/x-c++src]... Step #8: / [365/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [366/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [366/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [367/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: / [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [368/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [369/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [370/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_openssl.cc [Content-Type=text/x-c++src]... Step #8: / [371/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [371/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [372/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [373/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [373/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [373/1.6k files][ 2.0 GiB/ 2.9 GiB] 68% Done / [374/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [374/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [375/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [376/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ClosedFileInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: / [377/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [377/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf-c.cc [Content-Type=text/x-c++src]... Step #8: / [378/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [379/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: / [380/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: / [380/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: / [381/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [382/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: / [383/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: / [384/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [384/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [385/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [385/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done / [385/1.6k files][ 2.0 GiB/ 2.9 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: / [385/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [386/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [386/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [386/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [386/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: / [387/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [388/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [389/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [390/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [390/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [391/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [392/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done / [393/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [394/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [395/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [396/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [397/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: - [397/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [398/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [398/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [398/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [399/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [399/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob_json.cc [Content-Type=text/x-c++src]... Step #8: - [400/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [401/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [402/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [402/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [403/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [403/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [404/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [405/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [405/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [406/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [407/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [408/1.6k files][ 2.1 GiB/ 2.9 GiB] 70% Done - [409/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [410/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [410/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [411/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [412/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [412/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [413/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [414/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [415/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [416/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [417/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [418/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [419/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [420/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [421/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [422/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [423/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [424/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [424/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [425/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [426/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [427/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [428/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: - [429/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: - [430/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [431/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [432/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [433/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [434/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [434/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [434/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [435/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [436/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [436/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [437/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [438/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [439/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [440/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [441/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [441/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [442/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [443/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [443/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [444/1.6k files][ 2.1 GiB/ 2.9 GiB] 71% Done - [445/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [445/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [446/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [446/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [446/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: - [447/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [448/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [449/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [449/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [450/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [451/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [452/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [453/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [453/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFUsage.cc [Content-Type=text/x-c++src]... Step #8: - [454/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [455/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [456/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob_argv.cc [Content-Type=text/x-c++src]... Step #8: - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [457/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [458/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [458/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: - [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: - [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdflogger-c.cc [Content-Type=text/x-c++src]... Step #8: - [459/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [460/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [460/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done - [461/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ \ [461/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSONHandler.cc [Content-Type=text/x-c++src]... Step #8: \ [461/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdfjob-c.cc [Content-Type=text/x-c++src]... Step #8: \ [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [462/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [463/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: \ [464/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [465/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: \ [465/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [466/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [466/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFArgParser.cc [Content-Type=text/x-c++src]... Step #8: \ [466/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [466/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: \ [466/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [467/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [468/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: \ [468/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [469/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [469/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: \ [469/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: \ [470/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [470/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [471/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [472/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [473/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: \ [473/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [473/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [474/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [475/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [476/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [476/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: \ [476/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [477/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [478/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [478/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob.cc [Content-Type=text/x-c++src]... Step #8: \ [478/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [479/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [479/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [480/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [481/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [482/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: \ [483/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [484/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [484/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [485/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [485/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [486/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [486/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [487/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [487/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [487/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [487/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [487/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [487/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [488/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [489/1.6k files][ 2.1 GiB/ 2.9 GiB] 72% Done \ [490/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done \ [491/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done \ [492/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done \ [492/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFJob_config.cc [Content-Type=text/x-c++src]... Step #8: \ [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done \ [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done \ [493/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done \ [494/1.6k files][ 2.1 GiB/ 2.9 GiB] 73% Done \ [495/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [495/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: \ [496/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [497/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [498/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: \ [498/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [498/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [499/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [500/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: \ [501/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: \ [502/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [502/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: \ [502/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [502/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [503/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [503/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: \ [503/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [503/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [503/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [503/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: \ [504/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [504/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [505/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [505/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [505/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QTC.cc [Content-Type=text/x-c++src]... Step #8: \ [505/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [505/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [506/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [507/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [508/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [508/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: \ [509/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [509/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [509/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: \ [510/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [511/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [512/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [513/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [513/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [513/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: \ [514/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [514/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [514/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: \ [514/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [514/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: \ [515/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [515/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [515/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: \ [516/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [517/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [517/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: \ [518/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [518/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: \ [518/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: \ [519/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [519/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [519/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [519/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [520/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/InsecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: \ [520/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [520/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: \ [521/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [522/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [523/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [524/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: \ [525/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: \ [526/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [526/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: \ [527/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [528/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [529/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [530/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [531/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [532/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: \ [532/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [533/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: \ [534/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [534/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: \ [534/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [535/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: \ [536/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [537/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [537/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: \ [537/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [538/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Function.cc [Content-Type=text/x-c++src]... Step #8: \ [539/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [540/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [541/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [542/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [543/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [543/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [543/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [543/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: \ [544/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [545/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [546/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: \ [547/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [548/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: \ [549/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [550/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [550/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [551/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [552/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done \ [553/1.6k files][ 2.2 GiB/ 2.9 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: \ [553/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: \ [553/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done \ [553/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done \ [553/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5.hh [Content-Type=text/x-c++hdr]... Step #8: \ [553/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4_native.hh [Content-Type=text/x-c++hdr]... Step #8: \ [554/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done \ [554/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done \ [555/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done \ [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh [Content-Type=text/x-c++hdr]... Step #8: | | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh [Content-Type=text/x-c++hdr]... Step #8: | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/JSON_writer.hh [Content-Type=text/x-c++hdr]... Step #8: | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh [Content-Type=text/x-c++hdr]... Step #8: | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFObjectHandle_private.hh [Content-Type=text/x-c++hdr]... Step #8: | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh [Content-Type=text/x-c++hdr]... Step #8: | [556/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [557/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [557/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [558/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [559/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [560/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [561/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [561/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: | [561/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [562/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitStream.hh [Content-Type=text/x-c++hdr]... Step #8: | [562/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [563/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [563/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [563/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/assert_test.h [Content-Type=text/x-chdr]... Step #8: | [564/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/AES_PDF_native.hh [Content-Type=text/x-c++hdr]... Step #8: | [565/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh [Content-Type=text/x-c++hdr]... Step #8: | [566/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFTokenizer_private.hh [Content-Type=text/x-c++hdr]... Step #8: | [567/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/InputSource_private.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ResourceFinder.hh [Content-Type=text/x-c++hdr]... Step #8: | [568/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/bits_functions.hh [Content-Type=text/x-c++hdr]... Step #8: | [569/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ContentNormalizer.hh [Content-Type=text/x-c++hdr]... Step #8: | [569/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDF_private.hh [Content-Type=text/x-c++hdr]... Step #8: | [569/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_SHA2.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/MD5_native.hh [Content-Type=text/x-c++hdr]... Step #8: | [570/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [571/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [572/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh [Content-Type=text/x-c++hdr]... Step #8: | [573/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [574/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [575/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [576/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [577/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [578/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [579/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [580/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [581/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [581/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [582/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [582/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [583/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [583/1.6k files][ 2.2 GiB/ 2.9 GiB] 74% Done | [584/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_Base64.hh [Content-Type=text/x-c++hdr]... Step #8: | [584/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [584/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh [Content-Type=text/x-c++hdr]... Step #8: | [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [585/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/rijndael.h [Content-Type=text/x-chdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/OffsetInputSource.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/assert_debug.h [Content-Type=text/x-chdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/BitWriter.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_RC4.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/NNTree.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFObject_private.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_MD5.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/ObjTable.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/SHA2_native.hh [Content-Type=text/x-c++hdr]... Step #8: | [586/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [587/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh [Content-Type=text/x-c++hdr]... Step #8: | [588/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [589/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/QPDFParser.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/Util.hh [Content-Type=text/x-c++hdr]... Step #8: | [589/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [589/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [589/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [590/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [591/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [591/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/qpdf/RC4.hh [Content-Type=text/x-c++hdr]... Step #8: | [591/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: | [591/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [591/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [592/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [593/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [593/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [594/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [595/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [596/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: | [597/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [598/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [599/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [599/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: | [600/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [601/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [602/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: | [602/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [603/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [604/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [605/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [606/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [607/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [607/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [607/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [608/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [608/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: | [609/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [609/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [610/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [611/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [612/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: | [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: | [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [613/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: | [614/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [615/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [616/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [617/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [618/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [619/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [620/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [620/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [621/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [622/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [623/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: | [624/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [624/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [624/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [624/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [625/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [626/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [627/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done | [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: | [628/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done | [629/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done | [629/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done | [630/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done | [631/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done | [632/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done | [632/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / / [632/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [632/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [632/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [633/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [634/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: / [634/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: / [635/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [636/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [637/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [637/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [638/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [639/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [639/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [639/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [640/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: / [641/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [642/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [643/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [643/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [643/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [643/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [644/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [645/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [646/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [647/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [647/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [647/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [648/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [649/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [649/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [649/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [649/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [650/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [651/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [651/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [652/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [652/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [653/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [653/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [653/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [653/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [654/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [655/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [656/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [656/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [656/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [656/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [657/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [657/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [658/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: / [658/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [658/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [658/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [659/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [660/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [661/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [662/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [663/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: / [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [664/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [665/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [666/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: / [667/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [668/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [669/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done / [669/1.6k files][ 2.2 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: / [670/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [671/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: / [671/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [672/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: / [672/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [672/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: / [672/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [672/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [673/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [673/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: / [674/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [675/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [676/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [676/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [676/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [676/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [676/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [677/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [678/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [679/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: / [679/1.6k files][ 2.3 GiB/ 2.9 GiB] 76% Done / [679/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [680/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [681/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [681/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [681/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [681/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [682/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [682/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: / [683/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [683/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [684/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [685/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [686/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [687/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [687/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: / [688/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [689/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [690/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: / [691/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [691/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [691/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [691/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [691/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [691/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [692/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [693/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [694/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [694/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: / [694/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [695/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [696/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: / [697/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [698/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [699/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [700/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [701/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [701/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [701/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [702/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [703/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [703/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [703/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [703/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [704/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [705/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: / [706/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [707/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [707/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [708/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [709/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [710/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [711/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [711/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [712/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [712/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [713/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [713/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [713/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [714/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [715/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [715/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [716/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [716/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [717/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [717/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [717/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [717/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [718/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [719/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [720/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [721/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [721/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [721/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [721/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [721/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [722/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [722/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [722/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done / [722/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done - - [722/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done - [723/1.6k files][ 2.3 GiB/ 2.9 GiB] 77% Done - [723/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [724/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [724/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [725/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [726/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [727/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [727/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [728/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [728/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [728/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [729/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [730/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [731/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [732/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [733/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [734/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [735/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [736/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [737/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [738/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [738/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [739/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [739/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [739/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [740/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [741/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [742/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [742/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [742/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [742/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [743/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [744/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [744/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [744/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: - [745/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: - [746/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [746/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [746/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [747/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [747/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [747/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [748/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [748/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [749/1.6k files][ 2.3 GiB/ 2.9 GiB] 78% Done - [749/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [749/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [749/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: - [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: - [750/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [751/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [752/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: - [752/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [752/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: - [752/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: - [752/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [752/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [753/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: - [754/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [755/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [755/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: - [756/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [757/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [758/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [759/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [759/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: - [759/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: - [760/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [761/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: - [762/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [762/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: - [763/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: - [764/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [765/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: - [766/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [767/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [767/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [767/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [767/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [768/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [769/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [769/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [770/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [770/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [771/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [772/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: - [773/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [774/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [775/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [776/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [777/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [778/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [779/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: - [780/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [781/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [782/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: - [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [783/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: - [784/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [785/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: - [786/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [787/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [788/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [789/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [790/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [791/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [792/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [793/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [794/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [795/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [796/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [797/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [798/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [798/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [799/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [800/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [800/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [801/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [801/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: - [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [802/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: - [803/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [804/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [805/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [805/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [806/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [807/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done - [807/1.6k files][ 2.3 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: - [807/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [808/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done - [809/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [810/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [810/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done \ [811/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done \ [812/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [812/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [812/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done \ [813/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [814/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [815/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done \ [815/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done \ [815/1.6k files][ 2.4 GiB/ 2.9 GiB] 79% Done \ [816/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [817/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [818/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [818/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [818/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [819/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [820/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [820/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [821/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [822/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [823/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [824/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [825/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [825/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [825/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [826/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [827/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [828/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [828/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [829/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [830/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [831/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [832/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [833/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [834/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [835/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [835/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [836/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [836/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [837/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [837/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [838/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [839/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: \ [840/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [840/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [841/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [841/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [841/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [841/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [841/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [841/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: \ [842/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [842/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [842/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: \ [843/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: \ [843/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [844/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [845/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [846/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [847/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [847/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [848/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [849/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [850/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [851/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [852/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [853/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [854/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [855/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [855/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [856/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [856/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: \ [856/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: \ [857/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [858/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [858/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [858/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: \ [858/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: \ [859/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [859/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done \ [860/1.6k files][ 2.4 GiB/ 2.9 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [861/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [862/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [863/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: \ [864/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [865/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: \ [865/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: \ [866/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: \ [867/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: \ [867/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: \ [868/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [869/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [869/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [869/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [869/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [870/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [871/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [872/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [873/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [875/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [875/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [876/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [877/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [877/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [878/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [879/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [880/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [881/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [882/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [883/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [884/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [885/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [885/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [886/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: \ [886/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [886/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done \ [886/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: \ [887/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done | | [888/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: | [889/1.6k files][ 2.4 GiB/ 2.9 GiB] 81% Done | [890/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [890/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [891/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [892/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [892/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [893/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: | [894/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [894/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [895/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [896/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [897/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [898/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [898/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [898/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [898/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [899/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [900/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [901/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [901/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: | [902/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [902/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [902/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [903/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [904/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [905/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [905/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [906/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [906/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [906/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [906/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [906/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [907/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [907/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [907/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [907/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [907/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [907/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [907/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [908/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [908/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [909/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [909/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [910/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [911/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [911/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [911/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [912/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [913/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [913/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [914/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [915/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [915/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [915/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [916/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [916/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [917/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [918/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [919/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [920/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [921/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [921/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [921/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [921/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [922/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [923/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [924/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [924/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [924/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [924/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [925/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [926/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [926/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [927/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: | [928/1.6k files][ 2.4 GiB/ 2.9 GiB] 82% Done | [928/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [928/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [928/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [928/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [929/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [929/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [930/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [931/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [932/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [933/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [934/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [934/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [934/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [935/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [936/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [937/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [937/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [937/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [938/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [939/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [940/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [941/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [942/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [943/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: | [943/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [943/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [944/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [945/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [946/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [946/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [946/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [946/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [947/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [948/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [949/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: | [950/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [951/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [952/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [952/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [952/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [953/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [954/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [955/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [956/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [956/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [957/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [957/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [958/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [959/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [960/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [960/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [960/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [960/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [961/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [962/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [963/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [964/1.6k files][ 2.4 GiB/ 2.9 GiB] 83% Done | [964/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [965/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [965/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [966/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [967/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [968/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [969/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [970/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: | [970/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [971/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [972/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [973/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [973/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [973/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [973/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [973/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [973/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [973/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [974/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [974/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [975/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [976/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: | [976/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [976/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: | [977/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done | [978/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / / [978/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [978/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [978/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [978/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [979/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [980/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [981/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [981/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [982/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [983/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [983/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: / [983/1.6k files][ 2.5 GiB/ 2.9 GiB] 83% Done / [984/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [984/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [985/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [985/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [986/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [986/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [986/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [987/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [988/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [989/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [989/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [989/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [989/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [990/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [991/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [992/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [992/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [993/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [993/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [994/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [995/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [996/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [997/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [998/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [999/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 84% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 113.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 112.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 112.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 111.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 111.5 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 111.0 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 110.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 110.6 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 110.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 110.1 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 109.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 109.4 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 109.0 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 108.6 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 108.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 108.2 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 108.1 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 107.8 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 107.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 107.5 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 107.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 107.1 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 107.1 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 106.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 105.8 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 105.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 104.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 104.8 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 104.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 104.3 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 104.1 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 104.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.9 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.7 MiB/s ETA 00:00:04 / [1.0k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: - - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 85% Done 103.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 103.0 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 103.0 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 102.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 102.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 102.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 102.1 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 102.0 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 102.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.1 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 101.0 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jpeglib.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 100.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapistd.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjunittest.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.0 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 99.0 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddctmgr.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemsys.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdppm.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmarker.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdgif.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdjpgcom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclhuff.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 98.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeg_nbits.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctfst.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjcomp.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrjpgcom.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpeglib.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jclossls.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdinput.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdicc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmarker.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcarith.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdphuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdctmgr.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.5 GiB/ 2.9 GiB] 86% Done 97.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jutils.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.1 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdct.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.1 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdcolmap.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlhuff.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 97.0 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst-tj.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctint.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant1.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.9 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcinit.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatadst.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcoefct.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcphuff.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 86% Done 96.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.7 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegtran.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcicc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcapimin.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsamplecomp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcomapi.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jctrans.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/transupp.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrg565.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmainct.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmorecfg.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/strtest.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmaster.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcol565.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdhuff.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegint.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmrgext.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcdiffct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccoefct.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jaricom.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrppm.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcstest.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctred.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg-mp.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 - [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 \ \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jlossls.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjtran.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jddiffct.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcprepct.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdbmp.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrgif.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.3 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cmyk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmerge.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.4 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdsample.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 87% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimd.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.5 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jerror.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc-tj.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdlossls.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcsample.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cdjpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolext.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctfst.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/example.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jccolor.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jsimddct.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolext.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjbench.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jquant2.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/tjdecomp.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdpostct.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:04 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrtarga.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 97.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctflt.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 96.9 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 97.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdarith.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 97.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jinclude.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 97.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/turbojpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 97.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdatasrc.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 88% Done 97.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcparam.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdcolor.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapistd.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.0 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cderror.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.0 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.0 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.0 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.0 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdmaster.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdapimin.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemnobs.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdtarga.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jstdhuff.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.1 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jfdctint.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/cjpeg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jchuff.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.2 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/rdswitch.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jmemmgr.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jdtrans.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.3 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/djpeg.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/wrbmp.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jidctflt.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jcmainct.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/jpegapicomp.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5cmp.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5sum.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/turbojpeg-jni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/src/md5/md5hl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJCompressor.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJ.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/java/org_libjpegturbo_turbojpeg_TJTransformer.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress16_lossless.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.3 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.3 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/transform.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/cjpeg.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.5 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.5 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_yuv.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.5 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jquanti-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolor-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgryext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/decompress_yuv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmrgext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress_lossless.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/fuzz/compress12.cc [Content-Type=text/x-c++src]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/jsimd.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdmerge-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctint-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctint-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jidctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.6 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jccolext-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jfdctfst-altivec.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jsimd_altivec.h [Content-Type=text/x-chdr]... Step #8: | | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdcolor-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jcgray-altivec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/powerpc/jdsample-altivec.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.9 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/i386/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.6k files][ 2.6 GiB/ 2.9 GiB] 89% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdsample-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips/jsimd_dspr2_asm.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctint-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jfdctfst-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgryext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmerge-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jccolor-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcsample-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcphuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/align.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 98.0 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdmrgext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 98.0 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 98.1 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jquanti-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jdcolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jchuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jcgray-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctfst-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/jidctred-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.9 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch32/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jchuff-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/arm/aarch64/jccolext-neon.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/nasm/jsimdcfg.inc.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd_mmi.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgryext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/loongson-mmintrin.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmrgext-mmi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.6 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcsample.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jccolor-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctint-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jquanti-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jidctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jcgray-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdmerge-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdsample-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jfdctfst-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/mips64/jdcolext-mmi.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.8 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libjpeg-turbo/simd/x86_64/jsimd.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/buffer.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sparse_array.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger_c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/rc4.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/runlength.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pl_function.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_handler.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/matrix.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pointer_holder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_compress.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/sha2.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qutil.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/arg_parser.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/main_from_wmain.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/ascii85.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 90% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/lzw.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/nntree.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json_parse.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/input_source.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/closed_file_input_source.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/bits.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/random.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/aes.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/pdf_version.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/logger.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/obj_table.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/crypto_provider.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/dct_uncompress.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/flate.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/cxx11.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/hex.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.5 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/concatenate.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/numrange.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/md5.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/base64.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/json.cc [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/predictors.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.6 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.7 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.7 MiB/s ETA 00:00:03 / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libtests/qintc.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.8 MiB/s ETA 00:00:02 / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.7 MiB/s ETA 00:00:02 / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.7 MiB/s ETA 00:00:02 / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/zlib-flate/zlib-flate.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 91% Done 98.0 MiB/s ETA 00:00:02 / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/pdf_from_scratch.cc [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.2 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_unicode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_xref.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf-ctest.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdfjob-ctest.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.2 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.3 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.3 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/fix-qdf.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.4 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_pdf_doc_encoding.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.4 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.4 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_parsedoffset.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.6 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_driver.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_large_file.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_renumber.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_many_nulls.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_tokenizer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.7 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_shell_glob.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_unicode_filenames.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/test_char_sign.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/qpdf/qpdf.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/compare-for-test/qpdf-test-compare.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Types.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/Constants.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdfjob-c.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdf-c.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/qpdflogger-c.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/include/qpdf/DLL.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/runlength_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/pkg-test/qpdf-version.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_pages_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/pngpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_outlines_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/ascii85_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/tiffpredictor_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/dct_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/lzw_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-create.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/flate_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-filter-tokens.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-npages.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/qpdf_lin_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c-save-attachment.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-custom-filter.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-double-page-size.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api-impl.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-c.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 92% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-remove-annotations.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-split-pages.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/fuzz/hex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-name-number-tree.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-attach-file.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-count-strings.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdf-job.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-mod-info.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-invert-images.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-set-form-values.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/qpdfjob-save-attachment.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.1 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-linearize.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/extend-c-api.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-bookmarks.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_gnutls.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Discard.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 99.0 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-parse-content.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_openssl.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ClosedFileInputSource.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf-c.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-c-objects.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_json.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.6 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.6 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.6 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.7 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_pages.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/AES_PDF_native.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Array.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/NNTree.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Buffer.cc [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: - - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_argv.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/examples/pdf-overlay-page.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFUsage.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdflogger-c.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSONHandler.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QUtil.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFileSpecObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdfjob-c.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFArgParser.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 93% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.8 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_OStream.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.7 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Flate.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFPageObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFJob_config.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.4 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.4 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/rijndael.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/RC4_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.4 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.3 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.3 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.3 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QTC.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.0 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEmbeddedFileDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.0 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.0 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.1 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 98.0 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_optimization.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFEFStreamObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFStreamFilter.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 94% Done 97.8 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 97.9 MiB/s ETA 00:00:02 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InsecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/InputSource.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_TIFFPredictor.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.4 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.5 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Count.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.9 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Function.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 98.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 - [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_types.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/sph_sha2.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/sph/md_helper.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_test.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/rijndael.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/qpdf/libqpdf/qpdf/assert_debug.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 95% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.4 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.4 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.5k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 96% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.8 GiB/ 2.9 GiB] 97% Done 99.2 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.0 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 \ [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 97% Done 99.1 MiB/s ETA 00:00:01 | | [1.6k/1.6k files][ 2.9 GiB/ 2.9 GiB] 100% Done 99.3 MiB/s ETA 00:00:00 / Step #8: Operation completed over 1.6k objects/2.9 GiB. Finished Step #8 PUSH DONE